0:36:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0x1) unlink(&(0x7f00000002c0)='./file0\x00') close(r0) 20:36:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0x1) unlink(&(0x7f00000002c0)='./file0\x00') close(r0) 20:36:50 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0x1) unlink(&(0x7f00000002c0)='./file0\x00') close(r0) [ 619.065233][T22538] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 619.074801][T22538] openvswitch: netlink: ufid size 13573 bytes exceeds the range (1, 16) [ 619.083610][T22538] openvswitch: netlink: Flow get message rejected, Key attribute missing. 20:36:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 20:36:51 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0x1) unlink(&(0x7f00000002c0)='./file0\x00') close(r0) 20:36:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 20:36:51 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0x1) unlink(&(0x7f00000002c0)='./file0\x00') close(r0) 20:36:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"1177f03faf895c1037a4073cc26aa1ab8cc00f070fdcb170865d56e09fd078d0b81680c0a6f4fe0dd9a89e9b5e87af3690018723994c47eb835056b005b20a660e498a3681e37e7c8194e5ec023441fdd96314a878ad4608f19c0acec145d332209dce27d46a53fe2d0b39bc3a4c93100d54e663639b3813d86f178c70013beee0bc31aa0761bea52e108a90ac8a5c07321c98a961d6209cea610e37774f5ec20fd3337d6bb014aac69714827536b86f8231513b40de92568ea85472bbca1eb1d033dd1223a3c2e26dc629bf8f3b2dbb68e78a846d755969dddf7b85353f3f0ab66b1bd6d33d0446e4d3bdb6da07a68816022955e4159d172b54d57959cd993fcf309a2d36a1ea970813786384545f3617d446105a82649aa3e4d6c07f862a3c8be933c9826c13f4f5ea4a381639c33765e5e4744e894d2fec1014c0916da5a68b6e146659b54dc9e612be276be6b41f19ed421eeb094e9d1b8b248042ef0e015a8d6436609c67b4d4dee76dba8a3948efa66a6af6e31b639625c365c525183916892b3c5f111c9b022526296625ad676af8edfbd240a2c1bc9776587c6600d5fbcc59946afaa715c398ac4fcfc58ee026140a30e8f83703e9de5dec75ae7845cf9cfe56b6bdd515d75bfcd9da36f343396d48793ed189ff096b48d766d484e5ca5ad8a767c48ce1eb64286338213c30dee12731f44707427f1be3bb1b92af3a48cadb0357da6252970ca5504184ed53bf114331c2534df9f8b6d0b5d70dde1a52ff77a9760372251ed20e57e7aac3671daaa72b42fc2c6a5d9c3a2ba3124d45eaf611d98b6c2a06c6b24e91a51c4d2df3c994ba8fd8f6aee16d737d17c04dc696092df2a74719854222c7e6ebe49b9ac269947312110ced112bbf873d335bf25e6f66105ef4f0f40c35c121ec745ba93b9dadc489a7fda0eb59d62cdc718cbbb1f42f6ede50bd2455a283788dbd64da391075d241b10399b2ce676d95a2f8af7df53cde9b3cf6650e239a983909bf869ab50062f2efd1ae84efe76cda1525d4ff6a1750dbfc77b71093fbf461c3dcb60163033a7e87607643fa9ba0b296e34c04115f93e209f1cdda939e58f2d401326b99061ce1e930f0faeb7e601b5f36bd879d2466d48435bbc0227560f004c94702dc84e41fcf6d50049a58449727b579d238817b684642113d1a531533499b6347134cf6ee2983555a9c2ca75f3e5b1d5d8ef7cb5b7a6fffc25ad0f8d177f6659adc1a87740be2bc6918e3476d15202683f53216e0250602d75c64d5c1006bc0d743e3b49aab24dc0520f5528e921be7174f030679d771e3b2aa8042139190a5a9f3131a782ceed8b07a23c5679bbfbe679d46d56ea865d777993b21f8ceebe755e85f33c1b69f8d8bd1895fbd5242d50fc5f25f740e8ad3d4ab194e92877c90cdec66e9907ebd334e86ec775b6298d8825bf76e34269c230eef496a6641760a600e41478b1a0cdbab378013076a1ad1ce6af0bcd9b6fe084bf7c459970ea36f2ad01762385e833f2708f9db3474e994a1db83eba9abb158b42dfd9065d458935bfa6a75c27089c22c21d66ea8e283e32e2316a3d0517b1b61ffed6d2c4c921b2fa1bfb91fa97468b5920fa705b09249651186908be731008f7770caf2307c3ed02b2075120d8f649e128707e80e4655b7e91c6f20c4b1eb8f53b29a6fdcc00fb0ab0a93de7085535126279802615726afd6e5ba6291b230fb77600eaa02358128fb1058e77b9577033721795553c04a57bbf9bd28b2abacc24cf376d419fb7e72bd897b0771ae762daad8f5c01e422d84fc5b443a4da213d6d1fe7935bf3cd1e8f82e392037bf4ef1765dde0d5ef0f4ff9decdd8382801aff46d0ba1cc6f1b486cfcce2acab6583f733649f6ebde3a2d94220f25eb01694d222fd5b9f112bebf7a51502720921f4524fcdb02749205ca5ba8d4d7eb43d6356ca79c842a915ef7d343ff88d01417607e06008cd620a1ab85308943d5565348a2af200accff79525e9f6a560f838359ae7bb08f2a8aa4e7751a789bc551ecd7ef127ba5083718e6803df0b98a4190c87bbfb12d9cbf91e9da877660e4d6f48ad221ef910f9c6f103c95e5ac6444e1b48debfce23ca29b9765b12f17ded7d6dd3670de27ac014988d3b7093694c8fb0ccb79f8208f00012cd76c3035379556120aeeceb8650c3eb219717d3712825538df9976614f47ea36e2fcd9de1850f37e82d9856adf84645dc5fd0ae93230f0bec88a58d0c5f9b0179792f40f1377e392f1082f626eb4db08e402cb0701ce3641bbf9a58bd37e9ae46ef134a280f2d30e49cb934f19e53816ae70219688a90e99bd7de80325c7be4596ef119ae8c098d6ecc39f71670d134ead0b540f2c1948c3d8306277496639970a9d49f501151ec63987821dc4a3b0549e1c669f945184bef5460cf9dd467a0b17fa7b05c14bf7b0b7429285e6be628bf5d61961082b525dabdca24a9a2422b038959ea42f745dd93b9a9b1fea008f9e596d025fe0d511c7f5b6ef5f0c015cc81a9ab90571b381f047f510e5ec8ffb1bed80aa273d9cda7884846ef4cdd7772c206527965235920caee0741694a75a69f7f87b41877fd136e0aa7eda96d429d00d51cf8613fcfd258e0fe7aa608de0ebe03f536b29fadace4070542146919d1adea8466fe1330b9361a38cf18f908d2a674283481e75e1fa6417ac792e192531e57c4859ce8a58f306b91fb47241001b326509dc4140f01c1d26ba8b4f912ab760ac214f0085567af3adea5389f815a3e85ab47a97106a43b3048a06afda6e1bfd62f451e37a96f15681ca279b2c3e5d5f17734b29e8bc75c6b7df68a69859f7bc7f19eec75b74050cdbd77f3a1376814fa2eb9e37a2ddfc54fc19b59a8ef7f4b8c208c7b1cdbd00ea716bf79624e7dcf61b544357127c0db00912bda57e79d59353e18f0e3217ac9a64156e912cf7a3b206119beb43ea1ff89bc2a0c9204eb01b17105a295e4d07b7bed21adbe06d0d970688645f0ef9c89f862066aa71aab85810648b00801ce5ad1f28c93d7543a69c4bdf68f2466bdb3ce804dc4979d7701731209b9911f464c3e9728c0d8266fb2ef0658a9acf49217d6f99e5be325897ae26742d4434d3f1143c8919302aaa1eba2bb3331d46d702649939cdd224ec84a52cfd456d6a2ea40f564393ebe7e11c8c1f097cfae214446f4e94ffff4961d53c70b26c0bb2bf993956393675c9d706f3108e45f8101f4c357f5320d563ba711e89a7fcb346690773e709ee595ae386112f61ad29368ca256e76b494e00300fc77111158f5ed33350428f097c080a6fabacc4e9ba608fc3894cbebf92c3dd304940ba3110391d15ba83abbcb158cea82d2d66f12f4b2632ce971dde2c28a887a8501c0a17e10f41bdb07c1cf6a58d98490247a217daf8916a1c03f6a0a4a1741bc3e2319e84531acba0fe998393d3cf789272a80b6a48d51f42c419602762745cfe76797797e4c7215509fa739f2e38c6f191ae182f031461786ddfaacd3578c7009b946618ea38a5f19ac96e6f5f43d728651bbb4f5492cbbbcf71ad0119d688c478d7f753d51b0d8ef30730ff64a43a465cf3ad0bdeccbfe3e188d7908147a3246f9ecb5e8b02fa2fd2ed18eb17a2dbd2f43f1d1d9a1c1bfdedb9b8c766d0e915715527b027d334210f06757c6d9f273abc3afe4bc499eb2fbb3591c60fc6eec58b9c452e659caf50bbf8d319451ce324eee1d3ee257201d449464ba94d777a35f518ceec4c00b42a9ea4030405ae92fc93632c93eebf4ad07e119b607b10fc2a9145d43f8793058f8aa513a858538a2d5fcd7588a44ba68e51b7b9d243fee688ec9c0658720093e15d9ff9cd25097ad552c5886150845d51cbb46c2e5786593b8c922e3514a0239a419b54fe73d1b496699dead1f41720baddd43335ef7684f7c40e3dbfb4288c4e47cd04140c48c6ee4f03974075427a9764a149999712cabe63913870fcf309490d11a371bf4b7366677ce59260ffac33fda502056fbcdfd91861993bc1a9726f91d991a9d3e2fff2827c373c048721c9210e4fe7519a0fd996b7fdbdd4fdf0146620ff78dd02e76d0b83ac547aab0bf271816c8d8a63a68b2192384cf5a9691bb292912f2f6ea6ebd31e5f4b8ea2e81f63dcb44313cd1fb40222b1ffc74ef1d9d9ea2995d026bdc1144ba663f300dfb43f2d68f0e8a1a4345e6ff692ae6edf524b0300787a711c4d8a1be72c9b30a7a1cf79c89244cd5986ef7ab687b31e44c96eb259f9b6908890dda46d16c68ecc3780e24ff6728f9596d808123decbfc81f54516807055808f7afdf788684c36b4057a7f4668859374d67b69b8c0796a77481e83067c26e045c5c8bc03b955e7b6718a7eed8fa765c0f0add85cfdb16e136fd5c04614946e534e4d3a0fdce8d6531e14eeabb705ca768ca89c01c57021614d061fda48b8bd05cdd43c3dc8a84d1d1ad4db180b07027470bd6d2276774dadedf9a7c74306646aaba3ebfc26911a756c56b59f7f018741830fade772eb2d3f715d95911d24b07dbff006e8689b27ebd0f6bb0296cbeec495d597a0c0092618bbd1236ae1dcbc69316325e2c14b03318a886ac5dffe4a7016648f8232d4f6b3645d28dce40e7c9ecfa0c0ea5470dfeb2eafa22c50aa2bb29e6b1d3e4a9dc0e56eca48aa859fcbce5644d80c679933e19d70e23bc05ebd0f593a627fa8728b4c8e05165296ff33e9a12e027fc0064e86338fe0697ee2b9990ee7ab0d4ebc8f8bd027da652baaf1cb59ce5af79e6fbc1bf1b3091e3d7ce3ea943128365265acbad0ee552e704474af67c61ca356ec1997ac619fb94b7464a33fe05c4b0cf93dddef340cf70cc23e68eb3e179432703a8c883e19fec31003f5f0c536a717bdb81492067053ddaf00b06947836d30e407bf4f565b0aaabd214ae83fcce337489d6d4ddfee48d2c442be7dcf9bde4b70c94d31d199fc101b446f8254e7f53c57dcbe5ab39a5cbcc96c08a2fb59476d6156edf130a15a19b50abdc0fbbfbd5e448d7c89d049002fbc863df658d25d6e589904d744595734a0e211b555ae03f2548f5792ce7869e3d12396b017ad2c33b2eca7442a8f3b9f6c98a1e04c977eb1a552e572582e7bd2876bc77355b918763a800899f426418e24045f4cdbf139c39bf1b16108347a74be0c5de78cba91838919b2345034bdb304b94a2ad17edd1dc06462b530671cdf2cba296bfbe415a1f3afae686d229b9f71832e16c49a1445a084aa6149842e92316452432bd5138fed11d62880b22858a8258d58054848dd514655c66f31a4c367c3ef1e257c948c8566b74229f8f950d538b27bebf21155981eb647d898dd027585f0126e510d8657cd491510531a5d440bf0184fe2cb339ba0c74b86c1be7ec932c9adc7e32858852f5d7344d2dfcc1d811c138df99267947154d5faae3a33f1091474da386f4ef58519e0fd9458682d4239fa409ae000296551046d06734a1b0b6842a136ebee9090819415857f26fe390933919304b5361feed2e29face059f35ba325e859d2f67c8f224343f4d932cd66984a0b62040ed5a7b84ba2cbbde6ed5a782d503fe36c4797f29699e6fe99c6c911170932d2307f80d543d24d46903dddfd70bc398401bc755d6b68c1ab751bf8846c6127793ca7e1c57daf226dcd578d5374a89e35f7e9f3b665287d18270b02cf7a70898dc96355eb4e2004bc8e3e24f0927f24829024a7f461d65ced066b75b6491568cb3f6b5f50866331c95ef474379bbd13b03b5af01ea7906c7ca0", 0x1000}}, 0x1006) 20:36:51 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:52 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 20:36:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e460cdfbef24080000000a9386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:36:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 20:36:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000015c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x6}]}}}]}, 0x3c}}, 0x0) 20:36:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 20:36:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 20:36:52 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 20:36:52 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000015c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x6}]}}}]}, 0x3c}}, 0x0) 20:36:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:36:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000015c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x6}]}}}]}, 0x3c}}, 0x0) 20:36:53 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ffff00", 0x8, 0x88, 0x0, @local, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x33}}}}}}, 0x0) 20:36:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000015c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x6}]}}}]}, 0x3c}}, 0x0) 20:36:53 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0xfffffffc, 0x4) write$binfmt_elf64(r0, 0x0, 0xfd14) 20:36:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ffff00", 0x8, 0x88, 0x0, @local, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x33}}}}}}, 0x0) 20:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:54 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0xe0) 20:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r3}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 20:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) 20:36:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ffff00", 0x8, 0x88, 0x0, @local, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x33}}}}}}, 0x0) 20:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) 20:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r3}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 20:36:54 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0xe0) 20:36:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ffff00", 0x8, 0x88, 0x0, @local, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x33}}}}}}, 0x0) 20:36:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) 20:36:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r3}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 20:36:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0xe0) 20:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:36:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) 20:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0xe0) 20:36:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r3}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 20:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:56 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 20:36:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:56 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 20:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote}, &(0x7f00000002c0)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000021fdebc234d6b1a40f766ff1b200020000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="0d000065cbb097002468d677030fbd65a050a2a283ea61e68c50092bafb2ba4d1c12a57aa2e591ace8eb212a1fb2c50a3eca0aca798b744006603f7ed44467cfbe345895b2bf7f000000000000004827f08ffd26211f0000a6801d74b515a307e3f6465f00"/125], 0x20}}, 0x0) 20:36:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000300)=""/248, 0x32, 0xf8, 0x8}, 0x20) [ 624.930993][T22724] BPF: (anon) type_id=2 bits_offset=2 [ 624.936955][T22724] BPF: [ 624.939795][T22724] BPF:Member bits_offset exceeds its struct size [ 624.946454][T22724] BPF: [ 624.946454][T22724] [ 624.976457][T22726] BPF: (anon) type_id=2 bits_offset=2 [ 624.982230][T22726] BPF: [ 624.985258][T22726] BPF:Member bits_offset exceeds its struct size [ 624.991898][T22726] BPF: [ 624.991898][T22726] 20:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:36:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 20:36:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000300)=""/248, 0x32, 0xf8, 0x8}, 0x20) 20:36:57 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x36c, 0x0, 0x17c, 0x17c, 0x1c0, 0x5, 0x2a4, 0x260, 0x260, 0x2a4, 0x260, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x19c, 0x1c0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bc90d499c227369bf88cd99ace2f3a8411606c9a892cfabc42aa58ac82064fd23bb57313b60837d6fc10bcbbcc9d7bfea8d2578cbaf7ed288360506a01b4e2ae531c28abd30af2c1dc39610ff7c1d0cfd94f94fdf842115724f3f9e181184c29c69344d1386b181749c8ac1dcc8ca7731c5d421228ebe87e20b2a6bf51497c8f", 0x61}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 20:36:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000300)=""/248, 0x32, 0xf8, 0x8}, 0x20) [ 625.579899][T22755] BPF: (anon) type_id=2 bits_offset=2 [ 625.585778][T22755] BPF: [ 625.588609][T22755] BPF:Member bits_offset exceeds its struct size [ 625.594993][T22755] BPF: [ 625.594993][T22755] [ 625.674922][T22758] xt_connbytes: Forcing CT accounting to be enabled 20:36:57 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x36c, 0x0, 0x17c, 0x17c, 0x1c0, 0x5, 0x2a4, 0x260, 0x260, 0x2a4, 0x260, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x19c, 0x1c0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bc90d499c227369bf88cd99ace2f3a8411606c9a892cfabc42aa58ac82064fd23bb57313b60837d6fc10bcbbcc9d7bfea8d2578cbaf7ed288360506a01b4e2ae531c28abd30af2c1dc39610ff7c1d0cfd94f94fdf842115724f3f9e181184c29c69344d1386b181749c8ac1dcc8ca7731c5d421228ebe87e20b2a6bf51497c8f", 0x61}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 20:36:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) [ 625.994796][T22770] BPF: (anon) type_id=2 bits_offset=2 [ 626.000478][T22770] BPF: [ 626.003300][T22770] BPF:Member bits_offset exceeds its struct size [ 626.009987][T22770] BPF: [ 626.009987][T22770] 20:36:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000300)=""/248, 0x32, 0xf8, 0x8}, 0x20) 20:36:58 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x36c, 0x0, 0x17c, 0x17c, 0x1c0, 0x5, 0x2a4, 0x260, 0x260, 0x2a4, 0x260, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x19c, 0x1c0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bc90d499c227369bf88cd99ace2f3a8411606c9a892cfabc42aa58ac82064fd23bb57313b60837d6fc10bcbbcc9d7bfea8d2578cbaf7ed288360506a01b4e2ae531c28abd30af2c1dc39610ff7c1d0cfd94f94fdf842115724f3f9e181184c29c69344d1386b181749c8ac1dcc8ca7731c5d421228ebe87e20b2a6bf51497c8f", 0x61}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 20:36:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 626.411833][T22778] BPF: (anon) type_id=2 bits_offset=2 [ 626.417720][T22778] BPF: [ 626.420568][T22778] BPF:Member bits_offset exceeds its struct size [ 626.427840][T22778] BPF: [ 626.427840][T22778] [ 626.628813][T22785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:36:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:59 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x36c, 0x0, 0x17c, 0x17c, 0x1c0, 0x5, 0x2a4, 0x260, 0x260, 0x2a4, 0x260, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x19c, 0x1c0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bc90d499c227369bf88cd99ace2f3a8411606c9a892cfabc42aa58ac82064fd23bb57313b60837d6fc10bcbbcc9d7bfea8d2578cbaf7ed288360506a01b4e2ae531c28abd30af2c1dc39610ff7c1d0cfd94f94fdf842115724f3f9e181184c29c69344d1386b181749c8ac1dcc8ca7731c5d421228ebe87e20b2a6bf51497c8f", 0x61}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) 20:36:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:36:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) [ 627.805647][T22811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:36:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 20:37:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:37:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x5f}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 20:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000024d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:37:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 20:37:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:37:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x5f}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 20:37:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 629.110061][T22841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 20:37:01 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000b80)={0xa, 0x0, 0x0, @mcast2}, 0xc, 0x0}}], 0x2, 0x0) 20:37:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x5f}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 20:37:01 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000b80)={0xa, 0x0, 0x0, @mcast2}, 0xc, 0x0}}], 0x2, 0x0) 20:37:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x5f}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 20:37:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 20:37:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:37:02 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000b80)={0xa, 0x0, 0x0, @mcast2}, 0xc, 0x0}}], 0x2, 0x0) 20:37:02 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/145, 0x91}], 0x1) 20:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 20:37:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 630.702598][T22880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:02 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000b80)={0xa, 0x0, 0x0, @mcast2}, 0xc, 0x0}}], 0x2, 0x0) 20:37:02 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/145, 0x91}], 0x1) 20:37:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 20:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 20:37:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) 20:37:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 20:37:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4b99f2", 0x48, 0x11, 0x0, @private1, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x48, 0x2, [@private0]}], {0x0, 0x0, 0x30, 0x0, @wg=@data={0x4, 0x0, 0x0, "4421c7fa04300d37859a15f577a6079a0321ad8f0878f0ca"}}}}}}}, 0x0) 20:37:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) 20:37:03 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/145, 0x91}], 0x1) 20:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 20:37:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 20:37:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4b99f2", 0x48, 0x11, 0x0, @private1, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x48, 0x2, [@private0]}], {0x0, 0x0, 0x30, 0x0, @wg=@data={0x4, 0x0, 0x0, "4421c7fa04300d37859a15f577a6079a0321ad8f0878f0ca"}}}}}}}, 0x0) 20:37:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x90, 0x0) 20:37:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 20:37:03 executing program 3: unshare(0x8000400) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:37:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x90, 0x0) 20:37:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4b99f2", 0x48, 0x11, 0x0, @private1, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x48, 0x2, [@private0]}], {0x0, 0x0, 0x30, 0x0, @wg=@data={0x4, 0x0, 0x0, "4421c7fa04300d37859a15f577a6079a0321ad8f0878f0ca"}}}}}}}, 0x0) 20:37:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) 20:37:03 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/145, 0x91}], 0x1) 20:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @loopback}]}}]}, 0x3c}}, 0x0) 20:37:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 20:37:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x90, 0x0) 20:37:04 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4b99f2", 0x48, 0x11, 0x0, @private1, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x48, 0x2, [@private0]}], {0x0, 0x0, 0x30, 0x0, @wg=@data={0x4, 0x0, 0x0, "4421c7fa04300d37859a15f577a6079a0321ad8f0878f0ca"}}}}}}}, 0x0) [ 632.314495][T22933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x4) 20:37:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x25011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 632.472008][T22939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @loopback}]}}]}, 0x3c}}, 0x0) 20:37:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x25011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 20:37:04 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:37:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x4) 20:37:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x90, 0x0) [ 632.871820][T22951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @loopback}]}}]}, 0x3c}}, 0x0) 20:37:05 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1=0xfe800000}, {}, {@private}, {}]}, @timestamp={0x33, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 20:37:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x4) 20:37:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x25011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 20:37:05 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:37:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) poll(0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 633.401171][T22968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:05 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1=0xfe800000}, {}, {@private}, {}]}, @timestamp={0x33, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 20:37:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x4) 20:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @loopback}]}}]}, 0x3c}}, 0x0) 20:37:05 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:37:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x25011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 20:37:06 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1=0xfe800000}, {}, {@private}, {}]}, @timestamp={0x33, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) [ 634.296622][T22993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:37:06 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:37:06 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 20:37:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:37:06 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1=0xfe800000}, {}, {@private}, {}]}, @timestamp={0x33, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) [ 634.721300][T23005] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 634.742081][T23005] device 0 entered promiscuous mode [ 635.212319][ T3260] block nbd0: Attempted send on invalid socket [ 635.218645][ T3260] print_req_error: 8 callbacks suppressed [ 635.218698][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.238232][ T3260] block nbd0: Attempted send on invalid socket [ 635.244722][ T3260] blk_update_request: I/O error, dev nbd0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:37:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) poll(0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 20:37:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:37:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 635.257200][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 635.275537][ T3260] block nbd0: Attempted send on invalid socket [ 635.282017][ T3260] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.311949][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 635.321709][T23011] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 635.329470][T23011] UDF-fs: Scanning with blocksize 512 failed 20:37:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 635.526691][ T3260] block nbd0: Attempted send on invalid socket [ 635.533001][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.549887][ T3260] block nbd0: Attempted send on invalid socket [ 635.556393][ T3260] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:37:07 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 635.571314][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 635.581467][ T3260] block nbd0: Attempted send on invalid socket [ 635.588306][ T3260] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.659918][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 635.665420][T23022] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 635.671595][T23011] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 635.687383][T23011] UDF-fs: Scanning with blocksize 1024 failed [ 635.687672][T23022] device 1 entered promiscuous mode 20:37:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 635.841141][ T3260] block nbd0: Attempted send on invalid socket [ 635.847728][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.867179][ T3260] block nbd0: Attempted send on invalid socket [ 635.873628][ T3260] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.887484][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 635.898275][ T3260] block nbd0: Attempted send on invalid socket [ 635.904691][ T3260] blk_update_request: I/O error, dev nbd0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.916527][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 635.926339][T23011] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 635.933935][T23011] UDF-fs: Scanning with blocksize 2048 failed [ 635.941500][ T3260] block nbd0: Attempted send on invalid socket [ 635.948647][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 635.960484][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 635.974507][T23011] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 20:37:07 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) [ 635.984326][T23011] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 635.992897][T23011] UDF-fs: Scanning with blocksize 4096 failed [ 635.999407][T23011] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) 20:37:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:37:08 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 636.138523][T23019] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=/,mems_allowed=0-1 [ 636.153220][T23019] CPU: 1 PID: 23019 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 636.162028][T23019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 636.172405][T23019] Call Trace: [ 636.175757][T23019] dump_stack+0x1c9/0x220 [ 636.180153][T23019] warn_alloc+0x4cc/0x680 [ 636.184538][T23019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 636.190391][T23019] __alloc_pages_nodemask+0x5aa6/0x5dc0 [ 636.196007][T23019] ? kmsan_set_origin_checked+0x95/0xf0 [ 636.201633][T23019] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 636.207768][T23019] ? cpuset_nodemask_valid_mems_allowed+0x5a/0xc0 [ 636.214328][T23019] alloc_pages_current+0x67d/0x990 [ 636.219490][T23019] ion_page_pool_alloc+0x6db/0x830 [ 636.224653][T23019] ? kmsan_get_metadata+0x11d/0x180 [ 636.229921][T23019] ion_system_heap_allocate+0x45f/0x13f0 [ 636.235626][T23019] ? ion_system_contig_heap_create+0x210/0x210 [ 636.241827][T23019] ion_ioctl+0x79d/0x1fc0 [ 636.246248][T23019] ? debug_shrink_set+0x220/0x220 [ 636.251310][T23019] compat_ptr_ioctl+0xeb/0x150 [ 636.256133][T23019] ? __ia32_sys_ioctl+0x70/0x70 [ 636.261024][T23019] __se_compat_sys_ioctl+0x57c/0xed0 [ 636.266343][T23019] ? kmsan_get_metadata+0x4f/0x180 [ 636.271502][T23019] ? kmsan_get_metadata+0x11d/0x180 [ 636.276748][T23019] __ia32_compat_sys_ioctl+0x4a/0x70 [ 636.282071][T23019] ? compat_ptr_ioctl+0x150/0x150 [ 636.287146][T23019] do_fast_syscall_32+0x3bf/0x6d0 [ 636.292235][T23019] entry_SYSENTER_compat+0x68/0x77 [ 636.297437][T23019] RIP: 0023:0xf7fdadd9 [ 636.301582][T23019] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 636.321328][T23019] RSP: 002b:00000000f5dd50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 636.329781][T23019] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0184900 [ 636.337797][T23019] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 636.345799][T23019] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 636.354838][T23019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 636.362840][T23019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 636.371013][T23019] Mem-Info: [ 636.374267][T23019] active_anon:96795 inactive_anon:4792 isolated_anon:0 [ 636.374267][T23019] active_file:7385 inactive_file:44612 isolated_file:11 [ 636.374267][T23019] unevictable:0 dirty:144 writeback:0 unstable:0 [ 636.374267][T23019] slab_reclaimable:6867 slab_unreclaimable:22617 [ 636.374267][T23019] mapped:60196 shmem:5002 pagetables:2197 bounce:0 [ 636.374267][T23019] free:229275 free_pcp:10 free_cma:0 [ 636.412490][T23019] Node 0 active_anon:387080kB inactive_anon:19168kB active_file:29404kB inactive_file:178364kB unevictable:0kB isolated(anon):0kB isolated(file):44kB mapped:240776kB dirty:572kB writeback:0kB shmem:20008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 282624kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 636.442256][T23019] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 636.471575][T23019] lowmem_reserve[]: 0 996 1224 1224 [ 636.477176][T23019] Node 0 DMA32 free:47376kB min:46508kB low:57108kB high:67708kB reserved_highatomic:0KB active_anon:373800kB inactive_anon:2640kB active_file:2708kB inactive_file:163352kB unevictable:0kB writepending:508kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:1376kB pagetables:4560kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 636.509461][T23019] lowmem_reserve[]: 0 0 228 228 [ 636.514415][T23019] Node 0 Normal free:15848kB min:15852kB low:18276kB high:20700kB reserved_highatomic:0KB active_anon:13280kB inactive_anon:16528kB active_file:26560kB inactive_file:14460kB unevictable:0kB writepending:64kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3672kB pagetables:4164kB bounce:0kB free_pcp:64kB local_pcp:0kB free_cma:0kB [ 636.546934][T23019] lowmem_reserve[]: 0 0 0 0 [ 636.551775][T23019] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 636.563912][T23019] Node 0 DMA32: 305*4kB (UME) 150*8kB (UME) 126*16kB (UME) 62*32kB (UME) 38*64kB (ME) 18*128kB (ME) 27*256kB (UM) 34*512kB (UM) 12*1024kB (UM) 0*2048kB 0*4096kB = 47764kB [ 636.581405][T23019] Node 0 Normal: 587*4kB (UME) 299*8kB (UME) 184*16kB (UME) 111*32kB (UME) 57*64kB (UME) 13*128kB (UME) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16804kB [ 636.598502][T23019] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 636.608264][T23019] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 636.617753][T23019] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 636.627575][T23019] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 636.637841][T23019] 48832 total pagecache pages [ 636.642667][T23019] 0 pages in swap cache [ 636.647010][T23019] Swap cache stats: add 0, delete 0, find 0/0 [ 636.653124][T23019] Free swap = 0kB [ 636.657013][T23019] Total swap = 0kB [ 636.661041][T23019] 1965979 pages RAM [ 636.664892][T23019] 0 pages HighMem/MovableOnly [ 636.669768][T23019] 1423249 pages reserved [ 636.674172][T23019] 0 pages cma reserved 20:37:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:37:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:37:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) poll(0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 637.368698][T23038] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 637.386410][T23038] device 2 entered promiscuous mode 20:37:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 637.576392][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 637.616766][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 637.627058][T23042] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 637.634665][T23042] UDF-fs: Scanning with blocksize 512 failed 20:37:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:37:09 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:37:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 637.849525][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 637.926283][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 637.936276][T23042] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 637.943933][T23042] UDF-fs: Scanning with blocksize 1024 failed [ 638.077533][T23056] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 638.094780][T23056] device 3 entered promiscuous mode [ 638.123781][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 638.216632][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 638.227596][T23042] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 638.235315][T23042] UDF-fs: Scanning with blocksize 2048 failed 20:37:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:37:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 638.420164][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 638.537194][T23042] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 638.548386][T23042] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 638.556139][T23042] UDF-fs: Scanning with blocksize 4096 failed [ 638.562281][T23042] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 638.719892][T23063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 638.787551][T23068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:10 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 20:37:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000100001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 20:37:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:37:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) poll(0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 639.025617][T23063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0xb, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 639.075884][T23068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 639.253895][T23074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 639.289487][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 20:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:11 executing program 0: utimes(0x0, &(0x7f0000000940)={{}, {0x0, 0x100000}}) 20:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 639.399456][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 639.409560][T23091] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 639.418107][T23091] UDF-fs: Scanning with blocksize 512 failed 20:37:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:37:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000100001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) [ 639.589737][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 639.649336][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 639.659203][T23091] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 639.667066][T23091] UDF-fs: Scanning with blocksize 1024 failed [ 639.688072][ T32] audit: type=1400 audit(1590525431.557:98): avc: denied { sys_admin } for pid=23095 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:37:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 639.856136][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 639.917560][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 639.927898][T23091] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 639.935928][T23091] UDF-fs: Scanning with blocksize 2048 failed [ 639.951377][T23104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:11 executing program 0: utimes(0x0, &(0x7f0000000940)={{}, {0x0, 0x100000}}) [ 640.021218][T23110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 640.112495][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 640.113959][T23098] IPVS: ftp: loaded support on port[0] = 21 [ 640.210597][T23091] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 640.221506][T23091] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 640.229272][T23091] UDF-fs: Scanning with blocksize 4096 failed [ 640.235651][T23091] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 640.464149][T23120] IPVS: ftp: loaded support on port[0] = 21 [ 640.479783][T23117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.513122][T23121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.559944][ T32] audit: type=1800 audit(1590525432.427:99): pid=23101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16021 res=0 20:37:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 20:37:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000100001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 20:37:12 executing program 0: utimes(0x0, &(0x7f0000000940)={{}, {0x0, 0x100000}}) [ 640.740929][T23127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:37:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 641.013054][ T3260] nbd_handle_cmd: 26 callbacks suppressed [ 641.013126][ T3260] block nbd0: Attempted send on invalid socket [ 641.025379][ T3260] print_req_error: 26 callbacks suppressed [ 641.025431][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.052229][ T3260] block nbd0: Attempted send on invalid socket 20:37:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 641.058778][ T3260] blk_update_request: I/O error, dev nbd0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.073191][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 641.083515][ T3260] block nbd0: Attempted send on invalid socket [ 641.089930][ T3260] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.158374][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 641.168168][T23140] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 641.176038][T23140] UDF-fs: Scanning with blocksize 512 failed [ 641.273749][ T3260] block nbd0: Attempted send on invalid socket [ 641.280434][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.293352][ T3260] block nbd0: Attempted send on invalid socket [ 641.301333][ T3260] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.313905][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 641.326083][ T3260] block nbd0: Attempted send on invalid socket [ 641.332377][ T3260] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.349961][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 641.359747][T23140] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 641.368839][T23140] UDF-fs: Scanning with blocksize 1024 failed [ 641.380043][ T3260] block nbd0: Attempted send on invalid socket [ 641.386578][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.398209][ T3260] block nbd0: Attempted send on invalid socket [ 641.404464][ T3260] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.415908][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 641.426041][ T3260] block nbd0: Attempted send on invalid socket [ 641.432305][ T3260] blk_update_request: I/O error, dev nbd0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.444851][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 641.454548][T23140] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 641.462305][T23140] UDF-fs: Scanning with blocksize 2048 failed [ 641.471439][ T3260] block nbd0: Attempted send on invalid socket [ 641.477847][ T3260] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 641.489597][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 641.499813][T23140] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 641.509702][T23140] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 641.517438][T23140] UDF-fs: Scanning with blocksize 4096 failed [ 641.523572][T23140] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) 20:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000100001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 20:37:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:37:15 executing program 0: utimes(0x0, &(0x7f0000000940)={{}, {0x0, 0x100000}}) 20:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:37:15 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600afdc33a68ad7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c287b3fce3cd2df46cd382", 0x98}, {&(0x7f0000000700)="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", 0x508}], 0x3, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:37:15 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600afdc33a68ad7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c287b3fce3cd2df46cd382", 0x98}, {&(0x7f0000000700)="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", 0x508}], 0x3, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 643.720058][T23190] IPVS: ftp: loaded support on port[0] = 21 20:37:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 20:37:16 executing program 2: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="e837ad97a8f3"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) [ 644.451408][T23223] IPVS: ftp: loaded support on port[0] = 21 20:37:16 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600afdc33a68ad7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c287b3fce3cd2df46cd382", 0x98}, {&(0x7f0000000700)="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", 0x508}], 0x3, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:37:16 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 20:37:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 20:37:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:17 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 20:37:17 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600afdc33a68ad7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c287b3fce3cd2df46cd382", 0x98}, {&(0x7f0000000700)="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", 0x508}], 0x3, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 645.630878][T23258] IPVS: ftp: loaded support on port[0] = 21 20:37:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) [ 646.059863][T23262] IPVS: ftp: loaded support on port[0] = 21 20:37:18 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 20:37:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) 20:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x100, @empty, 0x5}}, 0x1000, 0xf64, 0x10000, 0x2, 0x80, 0x2}, 0x9c) [ 647.016176][T23316] IPVS: ftp: loaded support on port[0] = 21 [ 647.401742][T23324] IPVS: ftp: loaded support on port[0] = 21 [ 648.315201][ T376] tipc: TX() has been purged, node left! 20:37:20 executing program 2: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="e837ad97a8f3"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) 20:37:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 20:37:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:37:20 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 20:37:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:37:20 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = getpid() tkill(r1, 0x38) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x7ffff000) 20:37:20 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = getpid() tkill(r1, 0x38) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x7ffff000) 20:37:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x1c) 20:37:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 20:37:21 executing program 3: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@upgrade='upgrade'}]}) 20:37:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:37:21 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = getpid() tkill(r1, 0x38) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x7ffff000) 20:37:22 executing program 2: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="e837ad97a8f3"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) 20:37:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 20:37:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:37:22 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:37:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x1c) 20:37:22 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = getpid() tkill(r1, 0x38) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x7ffff000) 20:37:23 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:37:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 20:37:23 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:37:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x1c) [ 651.566150][T23419] IPVS: ftp: loaded support on port[0] = 21 20:37:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) [ 652.172572][ T376] tipc: TX() has been purged, node left! [ 652.564880][T23419] __nla_validate_parse: 8 callbacks suppressed [ 652.564909][T23419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 652.613227][T23419] IPVS: ftp: loaded support on port[0] = 21 20:37:24 executing program 2: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="e837ad97a8f3"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) 20:37:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100001084000"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800168014000180100002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 20:37:24 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:37:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000540002000800010030"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:37:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x1c) [ 652.776794][T23447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 652.885635][T23480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 652.963005][T23487] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.052052][T23480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.079070][T23489] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:37:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100001084000"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800168014000180100002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 20:37:25 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 20:37:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000540002000800010030"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 653.551052][T23496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.607663][T23501] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000540002000800010030"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 653.853740][T23505] IPVS: ftp: loaded support on port[0] = 21 [ 654.038279][T23514] IPVS: ftp: loaded support on port[0] = 21 [ 654.121625][T23518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 654.170782][T23516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:27 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 20:37:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100001084000"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800168014000180100002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 20:37:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000540002000800010030"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:37:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:27 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window={0x3, 0x0, 0x4}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) [ 655.494757][T23568] IPVS: ftp: loaded support on port[0] = 21 20:37:27 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 20:37:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100001084000"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800168014000180100002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 20:37:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_ACT={0x3c, 0x3, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:37:28 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window={0x3, 0x0, 0x4}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:37:28 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 656.288322][ T376] tipc: TX() has been purged, node left! [ 656.420715][ T376] tipc: TX() has been purged, node left! [ 656.549686][T23619] IPVS: ftp: loaded support on port[0] = 21 [ 656.576974][ T376] tipc: TX() has been purged, node left! 20:37:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_ACT={0x3c, 0x3, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:37:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001300)="ff91251c24d7da6e2cd198ebc72caf32c8419ca82a6ef525e2bd4052", 0x1c}, {&(0x7f0000001280)="5504b6e17a73f7276e91844d774a10853ca876645db5f3fad615a577", 0x1c}], 0x2) 20:37:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="1266ce4b1e95d013f0b373af073368a9aaa810ab79d7dd6ce77f1303da16dd013f5ed5b776cd0653cbd1fc69ef47b5fd9d6c7b08653aba0e5d4950fe261161e4e215c0e30d46531bf7e4c5f539f7fe1406074820297b2445c5fa86712acad650cbe3695a179b0ee07c0dadb984bde57fd5994258c8f612b7449b364a", 0x7c}], 0x1) 20:37:28 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window={0x3, 0x0, 0x4}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:37:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="1266ce4b1e95d013f0b373af073368a9aaa810ab79d7dd6ce77f1303da16dd013f5ed5b776cd0653cbd1fc69ef47b5fd9d6c7b08653aba0e5d4950fe261161e4e215c0e30d46531bf7e4c5f539f7fe1406074820297b2445c5fa86712acad650cbe3695a179b0ee07c0dadb984bde57fd5994258c8f612b7449b364a", 0x7c}], 0x1) 20:37:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001300)="ff91251c24d7da6e2cd198ebc72caf32c8419ca82a6ef525e2bd4052", 0x1c}, {&(0x7f0000001280)="5504b6e17a73f7276e91844d774a10853ca876645db5f3fad615a577", 0x1c}], 0x2) 20:37:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_ACT={0x3c, 0x3, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 657.825559][T23666] __nla_validate_parse: 12 callbacks suppressed [ 657.825592][T23666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 657.888166][T23671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 657.920636][T23619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 657.921130][T23671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:30 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006970366772650000180002800400120006000300ab"], 0x48}}, 0x0) 20:37:30 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window={0x3, 0x0, 0x4}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 20:37:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001300)="ff91251c24d7da6e2cd198ebc72caf32c8419ca82a6ef525e2bd4052", 0x1c}, {&(0x7f0000001280)="5504b6e17a73f7276e91844d774a10853ca876645db5f3fad615a577", 0x1c}], 0x2) 20:37:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="1266ce4b1e95d013f0b373af073368a9aaa810ab79d7dd6ce77f1303da16dd013f5ed5b776cd0653cbd1fc69ef47b5fd9d6c7b08653aba0e5d4950fe261161e4e215c0e30d46531bf7e4c5f539f7fe1406074820297b2445c5fa86712acad650cbe3695a179b0ee07c0dadb984bde57fd5994258c8f612b7449b364a", 0x7c}], 0x1) 20:37:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_ACT={0x3c, 0x3, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 658.297762][T23676] IPVS: ftp: loaded support on port[0] = 21 [ 658.338441][T23681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 658.391715][T23687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 658.392379][T23689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001300)="ff91251c24d7da6e2cd198ebc72caf32c8419ca82a6ef525e2bd4052", 0x1c}, {&(0x7f0000001280)="5504b6e17a73f7276e91844d774a10853ca876645db5f3fad615a577", 0x1c}], 0x2) [ 658.577009][T23706] IPVS: ftp: loaded support on port[0] = 21 [ 658.613108][T23689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="1266ce4b1e95d013f0b373af073368a9aaa810ab79d7dd6ce77f1303da16dd013f5ed5b776cd0653cbd1fc69ef47b5fd9d6c7b08653aba0e5d4950fe261161e4e215c0e30d46531bf7e4c5f539f7fe1406074820297b2445c5fa86712acad650cbe3695a179b0ee07c0dadb984bde57fd5994258c8f612b7449b364a", 0x7c}], 0x1) 20:37:30 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:37:30 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r0, r0, 0x0, 0xefffff38) 20:37:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) 20:37:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x21, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @loopback}}}}}}}, 0x0) [ 659.398289][ T32] audit: type=1800 audit(1590525451.267:100): pid=23745 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16152 res=0 [ 659.462227][ T32] audit: type=1804 audit(1590525451.307:101): pid=23745 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/657/file0" dev="sda1" ino=16152 res=1 [ 660.190703][ T32] audit: type=1804 audit(1590525452.057:102): pid=23748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/657/file0" dev="sda1" ino=16152 res=1 [ 660.309721][T23706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:32 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x21, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @loopback}}}}}}}, 0x0) 20:37:32 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) 20:37:32 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000002580)="72eada0739357a8b434dffe53c4fb5e127b97fb6", 0x14, 0x0, &(0x7f0000002600)={0x2, 0x0, @multicast2}, 0x10) 20:37:32 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r0, r0, 0x0, 0xefffff38) 20:37:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97a179502073aace758b4aabcda65aa5f61a986f05542e9c452f836d2edfee1c"}}) [ 660.565548][ T32] audit: type=1800 audit(1590525452.427:103): pid=23759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16371 res=0 [ 660.665398][ T32] audit: type=1804 audit(1590525452.487:104): pid=23764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/658/file0" dev="sda1" ino=16371 res=1 20:37:32 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000002580)="72eada0739357a8b434dffe53c4fb5e127b97fb6", 0x14, 0x0, &(0x7f0000002600)={0x2, 0x0, @multicast2}, 0x10) 20:37:32 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:37:32 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x21, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @loopback}}}}}}}, 0x0) 20:37:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97a179502073aace758b4aabcda65aa5f61a986f05542e9c452f836d2edfee1c"}}) 20:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a30000000002c000000050a01040000000000000000000000000c00038008000240000000b20900010073797a3000000000140000001100020000000000000000000000000ab5c9c9da84a499a809d1c903f36922bec7864b85d8f416080000006e2f8dce0b27c345cb2d1f0655701b04249f3a48364f6cb47077103836605c1bf28523df4fd6b861577b6f25f850e49c7ec25e55ac0441e34d3eab4f59f04b7b654db1cfc705691a7f41ffe9b78053ddc4783e28bb7730651f9dee788e58e32c601ee0d526862b3db2a6073d0e9175052173733fb137d578dc010486227c159d971d17fa14211f4ef95c4fbee417a5e2bd09c49342cf778656ac797ee3df4f0e8c56106f97e4cda68225455cc9dac188b16b50dd0792b4d3609d31b5b92f5680622588238e0366bb71c0764121e57e93d9c3def6b5e3f73457f6bd83a0e0244baff825a3d050b2d519431dfe69b9a1c3a7348607d5bd6ae90f68be92c199f6dc087585d36ab1ab33302a2e1cc6d5659d2b2a3b66e2341f689efe3e70fb0e7b488cc8"], 0x74}}, 0x0) [ 660.936240][ T376] tipc: TX() has been purged, node left! 20:37:32 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x21, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @loopback}}}}}}}, 0x0) [ 661.096759][ T376] tipc: TX() has been purged, node left! 20:37:33 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000002580)="72eada0739357a8b434dffe53c4fb5e127b97fb6", 0x14, 0x0, &(0x7f0000002600)={0x2, 0x0, @multicast2}, 0x10) 20:37:33 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:37:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97a179502073aace758b4aabcda65aa5f61a986f05542e9c452f836d2edfee1c"}}) [ 661.255472][ T376] tipc: TX() has been purged, node left! 20:37:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 661.406144][ T376] tipc: TX() has been purged, node left! [ 661.565149][ T376] tipc: TX() has been purged, node left! 20:37:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:37:33 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r0, r0, 0x0, 0xefffff38) 20:37:33 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000002580)="72eada0739357a8b434dffe53c4fb5e127b97fb6", 0x14, 0x0, &(0x7f0000002600)={0x2, 0x0, @multicast2}, 0x10) 20:37:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) 20:37:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:37:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97a179502073aace758b4aabcda65aa5f61a986f05542e9c452f836d2edfee1c"}}) [ 661.775827][ T32] audit: type=1800 audit(1590525453.647:105): pid=23793 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16372 res=0 20:37:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:37:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 661.963204][ T32] audit: type=1804 audit(1590525453.757:106): pid=23797 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/659/file0" dev="sda1" ino=16372 res=1 20:37:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) 20:37:33 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r0, r0, 0x0, 0xefffff38) 20:37:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) sendto$inet6(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) close(r1) 20:37:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 662.268393][ T32] audit: type=1800 audit(1590525454.137:107): pid=23810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16154 res=0 20:37:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:37:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 662.383374][ T32] audit: type=1804 audit(1590525454.167:108): pid=23811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/660/file0" dev="sda1" ino=16154 res=1 20:37:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) 20:37:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) 20:37:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:37:34 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 20:37:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:37:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) 20:37:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 20:37:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:37:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) sendto$inet6(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) close(r1) 20:37:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:37:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x1bc, r0}, 0x38) 20:37:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x354, 0x0, 0x17c, 0x17c, 0x138, 0x5, 0x28c, 0x260, 0x260, 0x28c, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x20}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xec, 0x154, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 20:37:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 20:37:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) 20:37:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x1bc, r0}, 0x38) [ 664.040294][T23859] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 20:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_cmd={0x3f}}) 20:37:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x354, 0x0, 0x17c, 0x17c, 0x138, 0x5, 0x28c, 0x260, 0x260, 0x28c, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x20}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xec, 0x154, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) [ 664.114118][T23859] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 20:37:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 20:37:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) 20:37:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) sendto$inet6(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) close(r1) 20:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_cmd={0x3f}}) 20:37:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x1bc, r0}, 0x38) 20:37:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x354, 0x0, 0x17c, 0x17c, 0x138, 0x5, 0x28c, 0x260, 0x260, 0x28c, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x20}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xec, 0x154, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 20:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) [ 664.577822][T23873] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 20:37:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="fc0000004800071f8a092504090007000aab80a5a2ff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bcffee00000300f92fbf780196370d1151ffd633d450000500e5d17402b1ed548d59c40a366c57c6070000000000000002ade01720d7d5bbc91a3e2e84772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b560b4d5715587e6d8a1ad0a4f0108a8835d731d05b0060000000ccf19a494c8cf", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) 20:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_cmd={0x3f}}) [ 664.861836][T23885] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) sendto$inet6(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) close(r1) 20:37:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x1bc, r0}, 0x38) 20:37:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x354, 0x0, 0x17c, 0x17c, 0x138, 0x5, 0x28c, 0x260, 0x260, 0x28c, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x20}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'batadv0\x00', 'rose0\x00'}, 0x0, 0xec, 0x154, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 20:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) [ 665.088652][T23890] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 20:37:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_cmd={0x3f}}) 20:37:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="fc0000004800071f8a092504090007000aab80a5a2ff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bcffee00000300f92fbf780196370d1151ffd633d450000500e5d17402b1ed548d59c40a366c57c6070000000000000002ade01720d7d5bbc91a3e2e84772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b560b4d5715587e6d8a1ad0a4f0108a8835d731d05b0060000000ccf19a494c8cf", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) [ 665.378440][T23899] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 20:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:37:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="fc0000004800071f8a092504090007000aab80a5a2ff00000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bcffee00000300f92fbf780196370d1151ffd633d450000500e5d17402b1ed548d59c40a366c57c6070000000000000002ade01720d7d5bbc91a3e2e84772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b560b4d5715587e6d8a1ad0a4f0108a8835d731d05b0060000000ccf19a494c8cf", 0xfc) pipe(&(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="cc", 0x1}], 0x2}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x7, 0x0, 0x0) [ 665.624716][T23908] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 20:37:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) [ 665.911249][T23915] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 20:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:37:38 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a00030000000000e3a20c1be3a20400ff7e", 0x24}], 0x1}, 0x0) 20:37:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 20:37:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 20:37:38 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a00030000000000e3a20c1be3a20400ff7e", 0x24}], 0x1}, 0x0) 20:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:37:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) 20:37:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 20:37:38 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a00030000000000e3a20c1be3a20400ff7e", 0x24}], 0x1}, 0x0) 20:37:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xaf941000) 20:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:37:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x71, 0x0) pread64(r0, &(0x7f00000002c0)=""/4, 0x4, 0xc0) 20:37:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 20:37:39 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a00030000000000e3a20c1be3a20400ff7e", 0x24}], 0x1}, 0x0) 20:37:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xaf941000) 20:37:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x71, 0x0) pread64(r0, &(0x7f00000002c0)=""/4, 0x4, 0xc0) 20:37:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xaf941000) 20:37:39 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 20:37:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 20:37:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 20:37:40 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 20:37:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xaf941000) 20:37:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x71, 0x0) pread64(r0, &(0x7f00000002c0)=""/4, 0x4, 0xc0) 20:37:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 20:37:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:41 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 20:37:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x71, 0x0) pread64(r0, &(0x7f00000002c0)=""/4, 0x4, 0xc0) 20:37:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 20:37:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:41 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 20:37:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 20:37:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 20:37:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000228000000010008000800040004002800000011", 0x24}], 0x1}, 0x0) [ 670.004110][T24007] new mount options do not match the existing superblock, will be ignored 20:37:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)}) 20:37:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@ipv4_newroute={0x2c, 0x18, 0x405, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_GATEWAY={0x8}]}, 0x2c}}, 0x0) 20:37:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)}) [ 670.439294][T24014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000228000000010008000800040004002800000011", 0x24}], 0x1}, 0x0) 20:37:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) [ 670.752436][T24021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)}) 20:37:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@ipv4_newroute={0x2c, 0x18, 0x405, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_GATEWAY={0x8}]}, 0x2c}}, 0x0) 20:37:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000228000000010008000800040004002800000011", 0x24}], 0x1}, 0x0) 20:37:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)}) 20:37:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '\xaf\xb3<\xba\xd5\x9a\x19\xd1\xaftA3mvQ\xdc\x82\xce\x0f\x84\xb7\x90?\x9fF\xef\xcf\xf5\x1b\xdd'}, 0x0, 0x0) 20:37:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@ipv4_newroute={0x2c, 0x18, 0x405, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_GATEWAY={0x8}]}, 0x2c}}, 0x0) 20:37:43 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) [ 671.257132][T24032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@ipv4_newroute={0x2c, 0x18, 0x405, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_GATEWAY={0x8}]}, 0x2c}}, 0x0) 20:37:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000228000000010008000800040004002800000011", 0x24}], 0x1}, 0x0) 20:37:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}, [@call={0xf, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 671.697116][T24044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:43 executing program 1: r0 = socket(0x22, 0x2, 0x2) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000040) 20:37:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0xb, 0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:37:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}, [@call={0xf, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 20:37:43 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "200086ddffff0000"}}}}}, 0x0) 20:37:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x5}]}}]}, 0x40}}, 0x0) [ 672.086313][T24053] BPF: type_id=11 offset=0 size=3 [ 672.091692][T24053] BPF: [ 672.094513][T24053] BPF:Not a VAR kind member [ 672.099310][T24053] BPF: [ 672.099310][T24053] 20:37:44 executing program 1: r0 = socket(0x22, 0x2, 0x2) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000040) [ 672.129386][T24055] BPF: type_id=11 offset=0 size=3 [ 672.134793][T24055] BPF: [ 672.137885][T24055] BPF:Not a VAR kind member [ 672.142443][T24055] BPF: [ 672.142443][T24055] 20:37:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0xb, 0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}, [@call={0xf, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 20:37:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) 20:37:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "200086ddffff0000"}}}}}, 0x0) [ 672.309959][T24060] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:37:44 executing program 1: r0 = socket(0x22, 0x2, 0x2) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000040) [ 672.385693][T24063] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 672.423294][T24065] BPF: type_id=11 offset=0 size=3 [ 672.428750][T24065] BPF: [ 672.431584][T24065] BPF:Not a VAR kind member 20:37:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0xb, 0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 672.436458][T24065] BPF: [ 672.436458][T24065] 20:37:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x5}]}}]}, 0x40}}, 0x0) [ 672.668405][T24082] BPF: type_id=11 offset=0 size=3 [ 672.673745][T24082] BPF: [ 672.677210][T24082] BPF:Not a VAR kind member [ 672.681782][T24082] BPF: [ 672.681782][T24082] 20:37:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "200086ddffff0000"}}}}}, 0x0) 20:37:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0xb, 0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:37:44 executing program 1: r0 = socket(0x22, 0x2, 0x2) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000040) 20:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}, [@call={0xf, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 672.804612][T24089] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:37:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) 20:37:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x5}]}}]}, 0x40}}, 0x0) [ 673.078212][T24098] BPF: type_id=11 offset=0 size=3 [ 673.083605][T24098] BPF: [ 673.087224][T24098] BPF:Not a VAR kind member [ 673.092229][T24098] BPF: [ 673.092229][T24098] 20:37:45 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 20:37:45 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "200086ddffff0000"}}}}}, 0x0) 20:37:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, 0x0, 0x0) [ 673.371348][T24107] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:37:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e999cf922150b47a1df515df659bcb13141260edb5c6241fe183fffeec611185d7", 0x21}], 0x1}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:37:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) 20:37:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x5}]}}]}, 0x40}}, 0x0) 20:37:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000001c0), 0x4) 20:37:45 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 20:37:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e999cf922150b47a1df515df659bcb13141260edb5c6241fe183fffeec611185d7", 0x21}], 0x1}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:37:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x14) 20:37:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) [ 674.032972][T24130] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:37:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000001c0), 0x4) 20:37:46 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 20:37:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e999cf922150b47a1df515df659bcb13141260edb5c6241fe183fffeec611185d7", 0x21}], 0x1}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:37:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 20:37:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 674.632366][T24155] BPF: (anon) type_id=2 bits_offset=0 [ 674.638085][T24155] BPF: [ 674.640912][T24155] BPF:Member exceeds struct_size [ 674.647513][T24155] BPF: [ 674.647513][T24155] 20:37:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000001c0), 0x4) [ 674.724829][T24155] BPF: (anon) type_id=2 bits_offset=0 [ 674.730509][T24155] BPF: [ 674.733333][T24155] BPF:Member exceeds struct_size [ 674.738469][T24155] BPF: [ 674.738469][T24155] 20:37:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e999cf922150b47a1df515df659bcb13141260edb5c6241fe183fffeec611185d7", 0x21}], 0x1}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:37:46 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 20:37:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 20:37:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') 20:37:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 20:37:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000001c0), 0x4) 20:37:47 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 20:37:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') [ 675.176249][T24170] BPF: (anon) type_id=2 bits_offset=0 [ 675.183162][T24170] BPF: [ 675.186284][T24170] BPF:Member exceeds struct_size [ 675.191304][T24170] BPF: [ 675.191304][T24170] 20:37:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) ioctl(r0, 0x6, 0x0) 20:37:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 20:37:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 20:37:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)=0xfba) [ 675.481749][T24179] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 675.515999][T24179] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:37:47 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 20:37:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 675.648124][T24184] BPF: (anon) type_id=2 bits_offset=0 [ 675.653781][T24184] BPF: [ 675.656871][T24184] BPF:Member exceeds struct_size [ 675.661863][T24184] BPF: [ 675.661863][T24184] 20:37:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') 20:37:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) ioctl(r0, 0x6, 0x0) 20:37:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 20:37:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)=0xfba) 20:37:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') [ 675.988738][T24193] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 676.002868][T24195] BPF: (anon) type_id=2 bits_offset=0 [ 676.008914][T24195] BPF: [ 676.011717][T24195] BPF:Member exceeds struct_size [ 676.016873][T24195] BPF: [ 676.016873][T24195] 20:37:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) [ 676.095388][T24193] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:37:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 20:37:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) ioctl(r0, 0x6, 0x0) [ 676.287797][T24201] ptrace attach of "/root/syz-executor.2"[24199] was attempted by "/root/syz-executor.2"[24201] 20:37:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)=0xfba) 20:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) [ 676.528903][T24215] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 676.578575][T24215] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:37:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 20:37:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 20:37:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) ioctl(r0, 0x6, 0x0) [ 676.793295][T24223] ptrace attach of "/root/syz-executor.3"[24222] was attempted by "/root/syz-executor.3"[24223] 20:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfd37ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71b00010000e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a59380e494523ffe363944e28d1e4fbbd66cce142ec3c20a8d040e737953c13d92d1fc1329b9cb3181290afeaf3f39be67245d9799b1708a8f765fc0184ef94ab5b0511694538f74a0e20897600bf7a2f6a4e9e070f56f8747b89d5fc8c817f0aa048f7b43dcb17d5cb6e8a08eb6001a2a59bf68b92d2720e8580860936da3cf94100089257594c98327f242029f7b2be5f68c993552949ecd4e1239b6bdaf18f8ec61264d76d270a9bb1f199994de33acb331334360b57626396833330a1476ce8bf94488c3d07a2d781c86022917a5a63fdfe855a50beecb43746e778cf854053dd2ed730dd9a08ed20f2a764c86c2b7f4460a0f746a337e727523ead5504d1d3eaf762766f5447b8ee1491c84e84a430d94dc29f8710d8314c84f5cc2755ed2c1e32653fb07a1d23ebe83650a594a98b25c967baedf5a9738b3402680b158639b9fe9bdc7f47b67f313f2d820319d0e63b5bdad2"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)=0xfba) 20:37:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) [ 676.945169][T24227] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 676.963361][T24227] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:37:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 20:37:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) [ 677.255736][T24237] ptrace attach of "/root/syz-executor.3"[24234] was attempted by "/root/syz-executor.3"[24237] 20:37:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfd37ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71b00010000e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a59380e494523ffe363944e28d1e4fbbd66cce142ec3c20a8d040e737953c13d92d1fc1329b9cb3181290afeaf3f39be67245d9799b1708a8f765fc0184ef94ab5b0511694538f74a0e20897600bf7a2f6a4e9e070f56f8747b89d5fc8c817f0aa048f7b43dcb17d5cb6e8a08eb6001a2a59bf68b92d2720e8580860936da3cf94100089257594c98327f242029f7b2be5f68c993552949ecd4e1239b6bdaf18f8ec61264d76d270a9bb1f199994de33acb331334360b57626396833330a1476ce8bf94488c3d07a2d781c86022917a5a63fdfe855a50beecb43746e778cf854053dd2ed730dd9a08ed20f2a764c86c2b7f4460a0f746a337e727523ead5504d1d3eaf762766f5447b8ee1491c84e84a430d94dc29f8710d8314c84f5cc2755ed2c1e32653fb07a1d23ebe83650a594a98b25c967baedf5a9738b3402680b158639b9fe9bdc7f47b67f313f2d820319d0e63b5bdad2"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:49 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) [ 677.300348][T24238] ptrace attach of "/root/syz-executor.2"[24236] was attempted by "/root/syz-executor.2"[24238] 20:37:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3d90", 0x3}, {0x0, 0x0, 0xffc}, {&(0x7f0000000140)='\x00\x00\x00\a', 0x4, 0x12}], 0x0, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 677.606597][T24250] ptrace attach of "/root/syz-executor.2"[24248] was attempted by "/root/syz-executor.2"[24250] [ 677.681976][T24251] ptrace attach of "/root/syz-executor.1"[24245] was attempted by "/root/syz-executor.1"[24251] 20:37:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfd37ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71b00010000e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a59380e494523ffe363944e28d1e4fbbd66cce142ec3c20a8d040e737953c13d92d1fc1329b9cb3181290afeaf3f39be67245d9799b1708a8f765fc0184ef94ab5b0511694538f74a0e20897600bf7a2f6a4e9e070f56f8747b89d5fc8c817f0aa048f7b43dcb17d5cb6e8a08eb6001a2a59bf68b92d2720e8580860936da3cf94100089257594c98327f242029f7b2be5f68c993552949ecd4e1239b6bdaf18f8ec61264d76d270a9bb1f199994de33acb331334360b57626396833330a1476ce8bf94488c3d07a2d781c86022917a5a63fdfe855a50beecb43746e778cf854053dd2ed730dd9a08ed20f2a764c86c2b7f4460a0f746a337e727523ead5504d1d3eaf762766f5447b8ee1491c84e84a430d94dc29f8710d8314c84f5cc2755ed2c1e32653fb07a1d23ebe83650a594a98b25c967baedf5a9738b3402680b158639b9fe9bdc7f47b67f313f2d820319d0e63b5bdad2"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) [ 677.789286][T24258] ptrace attach of "/root/syz-executor.3"[24254] was attempted by "/root/syz-executor.3"[24258] 20:37:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6026f52600081100fe8000000000ff0000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 20:37:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000000100)='&', 0x1) 20:37:49 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 20:37:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 20:37:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfd37ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71b00010000e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a59380e494523ffe363944e28d1e4fbbd66cce142ec3c20a8d040e737953c13d92d1fc1329b9cb3181290afeaf3f39be67245d9799b1708a8f765fc0184ef94ab5b0511694538f74a0e20897600bf7a2f6a4e9e070f56f8747b89d5fc8c817f0aa048f7b43dcb17d5cb6e8a08eb6001a2a59bf68b92d2720e8580860936da3cf94100089257594c98327f242029f7b2be5f68c993552949ecd4e1239b6bdaf18f8ec61264d76d270a9bb1f199994de33acb331334360b57626396833330a1476ce8bf94488c3d07a2d781c86022917a5a63fdfe855a50beecb43746e778cf854053dd2ed730dd9a08ed20f2a764c86c2b7f4460a0f746a337e727523ead5504d1d3eaf762766f5447b8ee1491c84e84a430d94dc29f8710d8314c84f5cc2755ed2c1e32653fb07a1d23ebe83650a594a98b25c967baedf5a9738b3402680b158639b9fe9bdc7f47b67f313f2d820319d0e63b5bdad2"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xfffffff7, 0x10000a0}]}, 0xfffffffffffffe06, 0x1) shmdt(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x140, 0x0) ioctl$RTC_RD_TIME(r3, 0x6609, &(0x7f0000000380)) 20:37:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003680)={0x0, 0x0, 0x375260df}, 0xc) 20:37:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3}, {0x6, 0x0, 0x0, 0x50000}]}) 20:37:50 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 20:37:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000000100)='&', 0x1) 20:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 678.439292][T24278] ptrace attach of "/root/syz-executor.1"[24277] was attempted by "/root/syz-executor.1"[24278] 20:37:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003680)={0x0, 0x0, 0x375260df}, 0xc) 20:37:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000000100)='&', 0x1) 20:37:50 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 20:37:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003680)={0x0, 0x0, 0x375260df}, 0xc) 20:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:37:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 20:37:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000000100)='&', 0x1) 20:37:51 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) 20:37:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3}, {0x6, 0x0, 0x0, 0x50000}]}) 20:37:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003680)={0x0, 0x0, 0x375260df}, 0xc) 20:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:37:51 executing program 5: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 20:37:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 20:37:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 20:37:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3}, {0x6, 0x0, 0x0, 0x50000}]}) 20:37:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 20:37:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 20:37:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:37:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 20:37:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3}, {0x6, 0x0, 0x0, 0x50000}]}) 20:37:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 20:37:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 20:37:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 20:37:53 executing program 5: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 20:37:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c07600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x10, 0x0, 0xffffffffffffff85) 20:37:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 20:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 20:37:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 20:37:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 20:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 20:37:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 20:37:53 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0xd0, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xd0}}, 0x0) 20:37:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 681.658659][T24380] tipc: Started in network mode [ 681.663937][T24380] tipc: Own node identity 00000000000000000000000000000001, cluster identity 4711 [ 681.676081][T24380] tipc: Enabled bearer , priority 10 20:37:53 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 20:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_modinfo}) [ 681.838625][T24385] tipc: Enabling of bearer rejected, already enabled 20:37:54 executing program 5: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 20:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 20:37:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 20:37:54 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0xd0, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xd0}}, 0x0) 20:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 20:37:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) [ 682.414512][T24399] tipc: Enabling of bearer rejected, already enabled 20:37:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 20:37:54 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0xd0, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xd0}}, 0x0) 20:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 20:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:37:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 682.694697][T24406] tipc: Enabling of bearer rejected, already enabled [ 682.785140][ T5221] tipc: 32-bit node address hash set to 1000000 [ 682.820270][T24412] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter 20:37:54 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0xd0, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xd0}}, 0x0) [ 683.030873][T24414] tipc: Enabling of bearer rejected, already enabled 20:37:55 executing program 5: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 20:37:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 20:37:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 20:37:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) 20:37:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r1, r3, 0x0) setreuid(r3, 0x0) [ 683.482681][T24422] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter 20:37:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r0, 0x6, 0x0) vmsplice(r3, &(0x7f0000000780)=[{&(0x7f00000001c0)='@', 0x1}], 0x1, 0x0) 20:37:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:37:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) 20:37:55 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r1, r3, 0x0) setreuid(r3, 0x0) [ 683.878603][T24435] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter [ 683.932186][T24437] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 683.940829][T24437] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r1, r3, 0x0) setreuid(r3, 0x0) [ 684.027383][T24437] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 684.036059][T24437] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r1, r3, 0x0) setreuid(r3, 0x0) 20:37:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 20:37:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) 20:37:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:56 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r0, 0x6, 0x0) vmsplice(r3, &(0x7f0000000780)=[{&(0x7f00000001c0)='@', 0x1}], 0x1, 0x0) [ 684.532168][T24446] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 684.540590][T24446] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 684.616303][T24451] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter 20:37:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) [ 684.789859][T24457] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 684.798661][T24457] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:37:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) 20:37:56 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:37:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r0, 0x6, 0x0) vmsplice(r3, &(0x7f0000000780)=[{&(0x7f00000001c0)='@', 0x1}], 0x1, 0x0) 20:37:56 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) [ 685.007008][T24459] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 685.016711][T24459] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:57 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:57 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r0, 0x6, 0x0) vmsplice(r3, &(0x7f0000000780)=[{&(0x7f00000001c0)='@', 0x1}], 0x1, 0x0) 20:37:57 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:57 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1d4, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1d4}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 20:37:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 20:37:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:37:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 20:37:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x68}}, 0x0) 20:37:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 20:37:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 20:37:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:37:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x68}}, 0x0) 20:37:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 20:37:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 20:37:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x1) 20:37:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r1, 0x40049409, r0) 20:37:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 20:37:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x68}}, 0x0) 20:37:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r1, 0x40049409, r0) 20:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, 0x0, 0x32}, 0x20) 20:37:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 20:37:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 20:37:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') sendfile(r0, r0, 0x0, 0x1) 20:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x68}}, 0x0) 20:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, 0x0, 0x32}, 0x20) 20:37:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r1, 0x40049409, r0) 20:37:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 20:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:37:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r1, 0x40049409, r0) 20:37:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') sendfile(r0, r0, 0x0, 0x1) 20:37:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, 0x0, 0x32}, 0x20) 20:37:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 20:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:38:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x9, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 20:38:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, 0x0, 0x32}, 0x20) 20:38:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') sendfile(r0, r0, 0x0, 0x1) 20:38:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 20:38:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:38:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x9, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 20:38:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x6000}}}}]}, 0x78}}, 0x0) 20:38:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') sendfile(r0, r0, 0x0, 0x1) 20:38:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x9, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 20:38:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:38:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:38:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x6000}}}}]}, 0x78}}, 0x0) 20:38:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x9, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 20:38:01 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 20:38:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000000)={0x6, 0x0, 0x0, {0x400}, {0x0, 0x83ff}, @rumble}) 20:38:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x6000}}}}]}, 0x78}}, 0x0) 20:38:01 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 20:38:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:38:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 689.692091][T24617] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000000)={0x6, 0x0, 0x0, {0x400}, {0x0, 0x83ff}, @rumble}) 20:38:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x6000}}}}]}, 0x78}}, 0x0) 20:38:01 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 20:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:38:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:38:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000000)={0x6, 0x0, 0x0, {0x400}, {0x0, 0x83ff}, @rumble}) [ 690.213627][T24638] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:02 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 20:38:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f0000000000)={0x6, 0x0, 0x0, {0x400}, {0x0, 0x83ff}, @rumble}) 20:38:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:38:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 690.503640][T24653] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) [ 690.690310][T24660] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) [ 690.954374][T24671] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:02 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000000080)='gcB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"!\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\xcd\x84\x1cyv\x97\xf7e\xb3\xf5\\\x00\x85\x8e\xa17+b\xec\xda\f\xa3\x01=\xc3\xff\xc8\x84\xc6\xb1\xb5\xb85\x9d\x96\xe7\xf1\fx\xd6\xc1\tg\x82\x9e\xedU\x1a,m\x05\xfc\xb4V\xaaH\x9c\x8c\x1c\xfae,(6\xb2<\xdf!\x92z\x10\xbb\x83\xbeC\x1c\xc2\xde\xfc\x12\xdf\xf7', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\x89\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4']) [ 690.990902][T24670] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) [ 691.114503][T24674] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) [ 691.171805][T24676] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 691.245991][T24678] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) [ 691.358260][T24684] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:03 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000000080)='gcB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"!\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\xcd\x84\x1cyv\x97\xf7e\xb3\xf5\\\x00\x85\x8e\xa17+b\xec\xda\f\xa3\x01=\xc3\xff\xc8\x84\xc6\xb1\xb5\xb85\x9d\x96\xe7\xf1\fx\xd6\xc1\tg\x82\x9e\xedU\x1a,m\x05\xfc\xb4V\xaaH\x9c\x8c\x1c\xfae,(6\xb2<\xdf!\x92z\x10\xbb\x83\xbeC\x1c\xc2\xde\xfc\x12\xdf\xf7', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\x89\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4']) 20:38:03 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 20:38:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:03 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000000080)='gcB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"!\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\xcd\x84\x1cyv\x97\xf7e\xb3\xf5\\\x00\x85\x8e\xa17+b\xec\xda\f\xa3\x01=\xc3\xff\xc8\x84\xc6\xb1\xb5\xb85\x9d\x96\xe7\xf1\fx\xd6\xc1\tg\x82\x9e\xedU\x1a,m\x05\xfc\xb4V\xaaH\x9c\x8c\x1c\xfae,(6\xb2<\xdf!\x92z\x10\xbb\x83\xbeC\x1c\xc2\xde\xfc\x12\xdf\xf7', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\x89\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4']) 20:38:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) dup2(r0, r2) 20:38:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:03 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 20:38:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f00000000c0)={0x3, 0x0, @multicast1}, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @bcast, @netrom, @default]}, &(0x7f0000000080)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, @private0, @dev={0xfe, 0x80, [], 0x2c}, 0x4, 0x15, 0x9, 0x0, 0xffffffff, 0x2010105, r5}) 20:38:03 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000000080)='gcB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"!\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\xcd\x84\x1cyv\x97\xf7e\xb3\xf5\\\x00\x85\x8e\xa17+b\xec\xda\f\xa3\x01=\xc3\xff\xc8\x84\xc6\xb1\xb5\xb85\x9d\x96\xe7\xf1\fx\xd6\xc1\tg\x82\x9e\xedU\x1a,m\x05\xfc\xb4V\xaaH\x9c\x8c\x1c\xfae,(6\xb2<\xdf!\x92z\x10\xbb\x83\xbeC\x1c\xc2\xde\xfc\x12\xdf\xf7', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\x89\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4']) 20:38:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) close(r0) 20:38:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000046f4ffff00964b0180c2000000080045000058000060"], 0x6a) 20:38:04 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 20:38:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x418f}]}}}]}, 0x40}}, 0x0) 20:38:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:04 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) close(r0) 20:38:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:04 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 20:38:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:04 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) close(r0) 20:38:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x418f}]}}}]}, 0x40}}, 0x0) 20:38:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000046f4ffff00964b0180c2000000080045000058000060"], 0x6a) 20:38:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) close(r0) 20:38:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x418f}]}}}]}, 0x40}}, 0x0) 20:38:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:05 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x20000) 20:38:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r3}, 0x8) 20:38:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:38:06 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x20000) 20:38:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000046f4ffff00964b0180c2000000080045000058000060"], 0x6a) 20:38:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/13, 0x51, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/19, 0x13, 0x0, 0x0, 0x0) 20:38:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r3}, 0x8) 20:38:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:38:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x418f}]}}}]}, 0x40}}, 0x0) 20:38:06 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x20000) 20:38:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:38:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r3}, 0x8) 20:38:06 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:38:06 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x20000) 20:38:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:38:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000046f4ffff00964b0180c2000000080045000058000060"], 0x6a) 20:38:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r3}, 0x8) 20:38:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 20:38:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000071c0)={@rand_addr=' \x01\x00'}) 20:38:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="f0b60a6cf6c4b961007834c5cf6fd301755240c1d3bea29742c85eb3872c8613a5b36b958599a8e13078ab61db882f05d222b44d579080e6888915ab44cb08f426e00039d9f466d11d8754c410058132da55479bb9026cb25c1defc9b2e865f44c67a6bdadad6c2c22aba3c97013dbb8ace2aeec00af57d400d23dd46dbacaa21586c058e11d377ef658cc19c335e3ce27d6aee346ff956bcc95baaabd08d7244ff8e418e99ac0dd67568b8427538d794b405229b90129df1f27416798c92b986ce77228dade08d244ae4bc49da034a6ca03119faed1a9b4719e9efe474009e62afaeb11c81e6cde69ddd47f6884e917d40465deaae159d69e67332e7849498cfe99d35cf6bb43217279e4a675d6bd788c4e8349d722afe7e89ee9cd686e381bde55c761f37bc5f495ce6823a15b9f165b4056cae53231909c1cdfdf1f00", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:07 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:38:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 20:38:07 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:38:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="f0b60a6cf6c4b961007834c5cf6fd301755240c1d3bea29742c85eb3872c8613a5b36b958599a8e13078ab61db882f05d222b44d579080e6888915ab44cb08f426e00039d9f466d11d8754c410058132da55479bb9026cb25c1defc9b2e865f44c67a6bdadad6c2c22aba3c97013dbb8ace2aeec00af57d400d23dd46dbacaa21586c058e11d377ef658cc19c335e3ce27d6aee346ff956bcc95baaabd08d7244ff8e418e99ac0dd67568b8427538d794b405229b90129df1f27416798c92b986ce77228dade08d244ae4bc49da034a6ca03119faed1a9b4719e9efe474009e62afaeb11c81e6cde69ddd47f6884e917d40465deaae159d69e67332e7849498cfe99d35cf6bb43217279e4a675d6bd788c4e8349d722afe7e89ee9cd686e381bde55c761f37bc5f495ce6823a15b9f165b4056cae53231909c1cdfdf1f00", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 20:38:08 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:38:08 executing program 0: io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}) 20:38:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="f0b60a6cf6c4b961007834c5cf6fd301755240c1d3bea29742c85eb3872c8613a5b36b958599a8e13078ab61db882f05d222b44d579080e6888915ab44cb08f426e00039d9f466d11d8754c410058132da55479bb9026cb25c1defc9b2e865f44c67a6bdadad6c2c22aba3c97013dbb8ace2aeec00af57d400d23dd46dbacaa21586c058e11d377ef658cc19c335e3ce27d6aee346ff956bcc95baaabd08d7244ff8e418e99ac0dd67568b8427538d794b405229b90129df1f27416798c92b986ce77228dade08d244ae4bc49da034a6ca03119faed1a9b4719e9efe474009e62afaeb11c81e6cde69ddd47f6884e917d40465deaae159d69e67332e7849498cfe99d35cf6bb43217279e4a675d6bd788c4e8349d722afe7e89ee9cd686e381bde55c761f37bc5f495ce6823a15b9f165b4056cae53231909c1cdfdf1f00", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 20:38:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:08 executing program 0: io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}) 20:38:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="f0b60a6cf6c4b961007834c5cf6fd301755240c1d3bea29742c85eb3872c8613a5b36b958599a8e13078ab61db882f05d222b44d579080e6888915ab44cb08f426e00039d9f466d11d8754c410058132da55479bb9026cb25c1defc9b2e865f44c67a6bdadad6c2c22aba3c97013dbb8ace2aeec00af57d400d23dd46dbacaa21586c058e11d377ef658cc19c335e3ce27d6aee346ff956bcc95baaabd08d7244ff8e418e99ac0dd67568b8427538d794b405229b90129df1f27416798c92b986ce77228dade08d244ae4bc49da034a6ca03119faed1a9b4719e9efe474009e62afaeb11c81e6cde69ddd47f6884e917d40465deaae159d69e67332e7849498cfe99d35cf6bb43217279e4a675d6bd788c4e8349d722afe7e89ee9cd686e381bde55c761f37bc5f495ce6823a15b9f165b4056cae53231909c1cdfdf1f00", 0x0, 0x0, 0x10032, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 20:38:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x1c107e, 0x20) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x281) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syncfs(r2) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:38:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) 20:38:09 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r2, &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/15, 0xf) [ 697.271664][ T32] audit: type=1804 audit(1590525489.137:109): pid=24884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir640572719/syzkaller.1NdFNu/671/file0" dev="sda1" ino=16344 res=1 20:38:09 executing program 0: io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}) 20:38:09 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x5, 0x0, 0x0, {0x2}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x48, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040010}, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:38:09 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r2, &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/15, 0xf) 20:38:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) 20:38:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x44}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:09 executing program 0: io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}) 20:38:09 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r2, &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/15, 0xf) 20:38:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x44}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 698.023758][ T32] audit: type=1804 audit(1590525489.887:110): pid=24884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir640572719/syzkaller.1NdFNu/671/file0" dev="sda1" ino=16344 res=1 [ 698.102706][ T32] audit: type=1804 audit(1590525489.927:111): pid=24884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640572719/syzkaller.1NdFNu/671/file0" dev="sda1" ino=16344 res=1 20:38:10 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x31, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12"}}) [ 698.128213][ T32] audit: type=1804 audit(1590525489.937:112): pid=24884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir640572719/syzkaller.1NdFNu/671/file0" dev="sda1" ino=16344 res=1 20:38:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000005402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000006604000000ffffffd6040000ffffff80b7040000100000206a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x52}, 0x48) 20:38:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) 20:38:10 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r2, &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/15, 0xf) 20:38:10 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x31, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12"}}) 20:38:10 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000001c00)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001dc0)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:38:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x44}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:10 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096100, &(0x7f0000000000)) 20:38:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) 20:38:10 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x31, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12"}}) 20:38:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x44}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:10 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096100, &(0x7f0000000000)) 20:38:10 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000001c00)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001dc0)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:38:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2271, 0x0) 20:38:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeebb500500f0feb0e836b1a7ae0e0f3b53e5868adcd4e7ed2459cb00621f9906beb76bda8877f05a7e904c38b58a7edae7b67971b8b1385b7ff79778c915958fdef7bf6363740100dea05a9bfd9ec0fc2b83ecc119e58e668d0970d10d38c85c5cdf123ef8556d25c758e88322711e0121e8c92b56c0bce4f1751bd75d5719d0b8449eb1649261d21e5a5f2cc4b16680e573998be2b054aa0e22025383bcc434bb836133fdf265335a7144851823bd888c86"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:38:11 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x31, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12"}}) 20:38:11 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000001c00)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001dc0)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:38:11 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096100, &(0x7f0000000000)) 20:38:11 executing program 5: futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 20:38:11 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000001c00)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001dc0)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:38:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x52}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 20:38:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2271, 0x0) 20:38:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 20:38:11 executing program 5: futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 20:38:11 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096100, &(0x7f0000000000)) 20:38:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x600, 0x600}, 0x20) 20:38:11 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x74, 0x0, &(0x7f00000001c0)) 20:38:12 executing program 5: futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 20:38:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2271, 0x0) 20:38:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x52}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00f6ffffe4002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5e8fd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e783ff00000037b53a8823df241f55cac763cadf24ba329af721c0c9a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d0100000000000000010009ae55813d3151f252b5ca7ee6a1ca791c6e5e6c63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce753146475a23d8cde34bedf24d5ec5cae3f8b9d10b8316dc269f0f11b730334531b30a9e9b5baf2bed6d8cbc82136a1f065b6ac46d3591aa5c6498cd376d9540d3194d2c725eca5e53d19c494c0cec11177679482096d99eef4c48f05e50cf1546220228f11089022c48584f8a5258c374c74b132765f15c8e96d8ba324b628796bdabe11532602158e14b9fa002dd9f801a88ffd6271dbb30ff9e5f8b917be32d4d5543954c3fc1d4ca834cc97b672ead58e699ef67627c9609c11268b445655902dfbf8bee29191486fb3cddadc3334e180a47e6ba098ec08f61a6e023678aeece0998923a2ec296ffeb2c0863d531dcb8b169b2786f352946ea4a3bae69d2044cf99341a5158c052174b70a91910cd3e59b2736b17d6cfc883eba5bcaa6f194df2bed6371e99483d69838b967f2e1a4d7c95c556d8f66491e7bf0c15a760c16ee529b76be29f97b936b2215083e3cf4ff5bfc5a0cd5bd1707642b15fd82903604c28c088fd789cbc94b2b658ed287db222d10000000000b63fae47ed0cb883196541135ebb66392d62c4c4067ad8c05bb04b1f527502c2554fc85ad0e40b4921f651932854f2ad218caa85fb5eb430d521253eea471d69b7e3d0a357638ae54a5fd6a09bf9c468ce67e956c290f208da302a57b145d5b3ff223409db7a9c663e89369110baec26ef864900ff9a48ed54155e02d1b053c5a9f415a3670db9ba90ff39d0785aa03cbd240f888b53af75745a170903860bdeb774d29d44f265315e71949bbbce1b7c9e396f38ac44c5"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 20:38:12 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 20:38:12 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x600, 0x600}, 0x20) 20:38:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2271, 0x0) 20:38:12 executing program 5: futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 20:38:12 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x74, 0x0, &(0x7f00000001c0)) 20:38:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x52}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 20:38:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:38:12 executing program 4: clone3(&(0x7f0000000580)={0x41a00500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 20:38:12 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x600, 0x600}, 0x20) 20:38:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:12 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x74, 0x0, &(0x7f00000001c0)) 20:38:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x52}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 700.977752][T25017] IPVS: ftp: loaded support on port[0] = 21 20:38:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x600, 0x600}, 0x20) [ 701.212582][ T32] audit: type=1804 audit(1590525493.077:113): pid=25021 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir040621369/syzkaller.BcMj7D/610/file0" dev="sda1" ino=16382 res=1 20:38:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:38:13 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x74, 0x0, &(0x7f00000001c0)) [ 701.254793][T25025] IPVS: set_ctl: invalid protocol: 98 224.0.0.1:20000 [ 701.408597][T18871] tipc: TX() has been purged, node left! 20:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:38:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) [ 701.460080][T25017] IPVS: ftp: loaded support on port[0] = 21 20:38:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:38:13 executing program 4: clone3(&(0x7f0000000580)={0x41a00500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 20:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:38:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) [ 702.273166][T25097] IPVS: ftp: loaded support on port[0] = 21 20:38:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:38:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:38:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:15 executing program 4: clone3(&(0x7f0000000580)={0x41a00500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 20:38:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 20:38:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) 20:38:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9}) 20:38:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) [ 703.452162][T25141] IPVS: ftp: loaded support on port[0] = 21 20:38:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 20:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) [ 703.979557][ T32] audit: type=1800 audit(1590525495.847:114): pid=25166 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16351 res=0 20:38:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 20:38:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 20:38:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9}) 20:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:16 executing program 4: clone3(&(0x7f0000000580)={0x41a00500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 20:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000004c0)=0x30002, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fd9, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1}, 0x0, 0x4, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0xfffffffffffffe06) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000200)={{0x62, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x5, 0x46}, {@empty, 0x4e24, 0x2000, 0x83, 0x3, 0x7}}, 0x44) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0x46, &(0x7f00000000c0)=0x200003f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4000000, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x0, [0xfffffffc]}, 0x5c) [ 704.585095][T25201] IPVS: ftp: loaded support on port[0] = 21 20:38:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 20:38:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9}) 20:38:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 20:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 20:38:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9}) [ 705.448404][T18871] tipc: TX() has been purged, node left! 20:38:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:17 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'blake2b-384\x00'}}, 0x0, 0x0) 20:38:17 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:17 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000001940)=ANY=[], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 705.657050][T18871] tipc: TX() has been purged, node left! 20:38:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x6c}]}}, &(0x7f0000000000)=""/132, 0x32, 0x84, 0x8}, 0x20) [ 705.818298][T18871] tipc: TX() has been purged, node left! 20:38:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000000)) [ 705.929291][T25261] BPF:[1] FWD (anon) [ 705.933876][T25261] BPF:struct [ 705.937379][T25261] BPF: [ 705.940324][T25261] BPF:type != 0 [ 705.944010][T25261] BPF: [ 705.944010][T25261] [ 705.945639][T18871] tipc: TX() has been purged, node left! [ 705.966434][T25262] BPF:[1] FWD (anon) [ 705.970715][T25262] BPF:struct [ 705.974055][T25262] BPF: 20:38:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:17 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 705.977157][T25262] BPF:type != 0 [ 705.980764][T25262] BPF: [ 705.980764][T25262] 20:38:17 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000001940)=ANY=[], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:38:17 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:38:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x6c}]}}, &(0x7f0000000000)=""/132, 0x32, 0x84, 0x8}, 0x20) [ 706.383496][T25278] BPF:[1] FWD (anon) [ 706.388575][T25278] BPF:struct [ 706.391888][T25278] BPF: [ 706.394707][T25278] BPF:type != 0 [ 706.398392][T25278] BPF: [ 706.398392][T25278] 20:38:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 20:38:18 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 20:38:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x6c}]}}, &(0x7f0000000000)=""/132, 0x32, 0x84, 0x8}, 0x20) 20:38:18 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:38:18 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000001940)=ANY=[], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:38:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 706.760887][T25293] BPF:[1] FWD (anon) [ 706.765202][T25293] BPF:struct [ 706.768450][T25293] BPF: [ 706.771255][T25293] BPF:type != 0 [ 706.774750][T25293] BPF: [ 706.774750][T25293] 20:38:18 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 20:38:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x6c}]}}, &(0x7f0000000000)=""/132, 0x32, 0x84, 0x8}, 0x20) 20:38:18 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:38:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001940)="9c", 0x1}], 0x2}}], 0x1, 0x0) 20:38:18 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000001940)=ANY=[], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:38:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) [ 707.284624][T25308] BPF:[1] FWD (anon) [ 707.289947][T25308] BPF:struct [ 707.293731][T25308] BPF: [ 707.296712][T25308] BPF:type != 0 [ 707.300327][T25308] BPF: [ 707.300327][T25308] 20:38:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001940)="9c", 0x1}], 0x2}}], 0x1, 0x0) 20:38:19 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:38:19 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 20:38:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}<\x03\xfc\x86\xf18\x837|nh#\xcb)\x0f\xc8\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xff6\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x13\b\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000000)) 20:38:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x12, 0x0, "1a17fefd407f034f71b2d750c13a0abbb8896d1159b6e8a1"}) 20:38:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:38:19 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 20:38:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x12, 0x0, "1a17fefd407f034f71b2d750c13a0abbb8896d1159b6e8a1"}) 20:38:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 20:38:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001940)="9c", 0x1}], 0x2}}], 0x1, 0x0) 20:38:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}<\x03\xfc\x86\xf18\x837|nh#\xcb)\x0f\xc8\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xff6\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x13\b\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000000)) 20:38:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:38:19 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 20:38:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6054f4cc775af83a"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) 20:38:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x12, 0x0, "1a17fefd407f034f71b2d750c13a0abbb8896d1159b6e8a1"}) 20:38:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001940)="9c", 0x1}], 0x2}}], 0x1, 0x0) 20:38:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}<\x03\xfc\x86\xf18\x837|nh#\xcb)\x0f\xc8\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xff6\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x13\b\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000000)) 20:38:20 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 20:38:20 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:38:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6054f4cc775af83a"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) 20:38:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}}], 0x1, 0x0) 20:38:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x12, 0x0, "1a17fefd407f034f71b2d750c13a0abbb8896d1159b6e8a1"}) 20:38:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}<\x03\xfc\x86\xf18\x837|nh#\xcb)\x0f\xc8\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xff6\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x13\b\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000000)) 20:38:20 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:38:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6054f4cc775af83a"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) 20:38:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad956f5744adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:38:20 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:38:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}}], 0x1, 0x0) 20:38:21 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 709.248959][T25367] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:21 executing program 0: syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) 20:38:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6054f4cc775af83a"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) 20:38:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad956f5744adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:38:21 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:38:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}}], 0x1, 0x0) 20:38:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x2, 0x0) 20:38:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) [ 709.807039][T25382] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:21 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:38:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad956f5744adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:38:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}}], 0x1, 0x0) 20:38:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x2, 0x0) [ 710.348993][T25395] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:24 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 20:38:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:24 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:38:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad956f5744adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:38:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x2, 0x0) [ 712.542787][T25404] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x2, 0x0) 20:38:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 20:38:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:24 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x2}}}]}, 0x40}}, 0x0) 20:38:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 20:38:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 20:38:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x2}}}]}, 0x40}}, 0x0) 20:38:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 20:38:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 20:38:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 20:38:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x2}}}]}, 0x40}}, 0x0) 20:38:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 20:38:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 20:38:27 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:38:27 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 20:38:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) [ 716.254503][T25456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 716.349090][T25462] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 716.494680][T25462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 20:38:30 executing program 3: ioprio_set$pid(0x0, 0x0, 0x6bd0) 20:38:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x5}], {0x14}}, 0xc8}}, 0x0) 20:38:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x2}}}]}, 0x40}}, 0x0) 20:38:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 20:38:30 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 719.014278][T25480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 3: ioprio_set$pid(0x0, 0x0, 0x6bd0) [ 719.094372][T25487] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfd3}]}) 20:38:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x5}], {0x14}}, 0xc8}}, 0x0) 20:38:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) 20:38:31 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:38:31 executing program 3: ioprio_set$pid(0x0, 0x0, 0x6bd0) [ 719.709761][T25508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 719.785867][T25514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x5}], {0x14}}, 0xc8}}, 0x0) 20:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfd3}]}) 20:38:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) 20:38:33 executing program 3: ioprio_set$pid(0x0, 0x0, 0x6bd0) 20:38:33 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:38:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) [ 722.219818][T25525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 722.281051][T25533] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) 20:38:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa1ae4fd"}, 0x0, 0x0, @userptr}) 20:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfd3}]}) 20:38:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x5}], {0x14}}, 0xc8}}, 0x0) 20:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:38:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00, 0x3}}, 0x50) 20:38:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) 20:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfd3}]}) 20:38:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa1ae4fd"}, 0x0, 0x0, @userptr}) 20:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:38:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 20:38:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00, 0x3}}, 0x50) 20:38:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 20:38:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:38:35 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa1ae4fd"}, 0x0, 0x0, @userptr}) 20:38:35 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00, 0x3}}, 0x50) 20:38:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd8, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 20:38:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 20:38:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 723.988561][T25595] validate_nla: 16 callbacks suppressed [ 723.988591][T25595] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 724.002976][T25595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 724.020977][T25594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 20:38:36 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa1ae4fd"}, 0x0, 0x0, @userptr}) 20:38:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 20:38:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 20:38:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00, 0x3}}, 0x50) 20:38:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 724.575708][T25616] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 724.584757][T25616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 724.616160][T25618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) [ 724.684647][T25618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:38:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) [ 724.810307][T25618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:36 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) 20:38:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 20:38:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 20:38:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 725.227749][T25639] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 725.236133][T25639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:38:37 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) [ 725.332428][T25643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 725.347533][T25644] net_ratelimit: 6 callbacks suppressed [ 725.347556][T25644] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:38:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 20:38:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 20:38:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 725.673619][T25656] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:38:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 20:38:37 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) [ 725.849721][T25661] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:38:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 20:38:37 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x13}, 0x2, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 20:38:38 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) 20:38:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 20:38:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 726.321532][T25679] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:38:38 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x13}, 0x2, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 20:38:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 20:38:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x71, 0x200000, &(0x7f0000000100)=[{&(0x7f0000000240)=""/81, 0x51}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2ca", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:38:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 20:38:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:38:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x75) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:38 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x13}, 0x2, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) [ 726.803481][T25699] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:38:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x71, 0x200000, &(0x7f0000000100)=[{&(0x7f0000000240)=""/81, 0x51}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2ca", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:38:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 20:38:38 executing program 4: capget(&(0x7f0000006340), 0x0) 20:38:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:38:39 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x13}, 0x2, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 20:38:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x75) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x71, 0x200000, &(0x7f0000000100)=[{&(0x7f0000000240)=""/81, 0x51}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2ca", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:38:39 executing program 4: capget(&(0x7f0000006340), 0x0) 20:38:39 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 20:38:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:38:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x75) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 20:38:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x71, 0x200000, &(0x7f0000000100)=[{&(0x7f0000000240)=""/81, 0x51}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2ca", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:38:39 executing program 4: capget(&(0x7f0000006340), 0x0) [ 727.749679][T25728] encrypted_key: keyword 'new' not allowed when called from .update method 20:38:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x75) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:39 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 20:38:39 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xed) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 20:38:40 executing program 4: capget(&(0x7f0000006340), 0x0) 20:38:40 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 20:38:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 20:38:40 executing program 5: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 20:38:40 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 20:38:40 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 20:38:40 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 20:38:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 20:38:40 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 20:38:40 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 20:38:40 executing program 5: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 20:38:40 executing program 3: mknod$loop(&(0x7f0000000400)='./bus\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000001c0)=0x1f) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./bus\x00'}, 0x10) 20:38:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) 20:38:40 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xd52fa044dd0bbab0) 20:38:40 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 20:38:40 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 20:38:41 executing program 5: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 20:38:41 executing program 3: mknod$loop(&(0x7f0000000400)='./bus\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000001c0)=0x1f) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./bus\x00'}, 0x10) 20:38:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) 20:38:41 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xd52fa044dd0bbab0) 20:38:41 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 20:38:41 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 20:38:41 executing program 5: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 20:38:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) 20:38:41 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xd52fa044dd0bbab0) 20:38:41 executing program 3: mknod$loop(&(0x7f0000000400)='./bus\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000001c0)=0x1f) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./bus\x00'}, 0x10) 20:38:41 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 20:38:41 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x3, 0x0) 20:38:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 20:38:41 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xd52fa044dd0bbab0) 20:38:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) [ 730.024399][ T32] audit: type=1804 audit(1590525521.887:115): pid=25810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632700099/syzkaller.KZjHlu/847/bus" dev="sda1" ino=16352 res=1 [ 730.121075][ T32] audit: type=1804 audit(1590525521.937:116): pid=25812 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632700099/syzkaller.KZjHlu/847/bus" dev="sda1" ino=16352 res=1 20:38:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 20:38:42 executing program 3: mknod$loop(&(0x7f0000000400)='./bus\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000001c0)=0x1f) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./bus\x00'}, 0x10) 20:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000162000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:42 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x3, 0x0) 20:38:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x44}}, 0x0) 20:38:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 730.547071][T25826] debugfs: Directory '25826-4' with parent 'kvm' already present! [ 730.612683][ T32] audit: type=1804 audit(1590525522.477:117): pid=25834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632700099/syzkaller.KZjHlu/848/bus" dev="sda1" ino=16339 res=1 20:38:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 20:38:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x44}}, 0x0) 20:38:42 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x3, 0x0) 20:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000162000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 731.174076][ T32] audit: type=1804 audit(1590525523.037:118): pid=25860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632700099/syzkaller.KZjHlu/849/bus" dev="sda1" ino=16383 res=1 20:38:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 20:38:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x44}}, 0x0) 20:38:43 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x3, 0x0) 20:38:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000162000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:43 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) [ 731.705728][ T32] audit: type=1804 audit(1590525523.567:119): pid=25878 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632700099/syzkaller.KZjHlu/850/bus" dev="sda1" ino=16383 res=1 20:38:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x44}}, 0x0) 20:38:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 20:38:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:43 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 20:38:43 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1e7602) 20:38:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000162000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 20:38:44 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1e7602) 20:38:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 20:38:44 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 20:38:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 20:38:44 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:44 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1e7602) 20:38:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 20:38:44 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 20:38:44 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}, 0x30}], [], 0xa}) 20:38:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:38:44 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1e7602) 20:38:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 20:38:45 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:45 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:45 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:45 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x24, 0xe51ce6a83a21a92f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}}, 0x24}, 0x8}, 0x0) 20:38:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:38:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) [ 733.751901][T25979] __nla_validate_parse: 6 callbacks suppressed [ 733.751933][T25979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:45 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:45 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:45 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x24, 0xe51ce6a83a21a92f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}}, 0x24}, 0x8}, 0x0) 20:38:46 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x101) 20:38:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:38:46 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 734.445967][T26013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:46 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:38:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4000}]}}]}, 0x38}}, 0x0) 20:38:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x24, 0xe51ce6a83a21a92f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}}, 0x24}, 0x8}, 0x0) 20:38:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:38:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffff000}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 734.955265][T26044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:46 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) 20:38:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @dev}]}}}]}, 0x3c}}, 0x0) [ 735.121244][T26054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 735.184389][T26049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4000}]}}]}, 0x38}}, 0x0) 20:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x24, 0xe51ce6a83a21a92f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}}, 0x24}, 0x8}, 0x0) 20:38:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffff000}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 20:38:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) 20:38:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @dev}]}}}]}, 0x3c}}, 0x0) [ 735.717433][T26075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 735.860884][T26084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) 20:38:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffff000}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 20:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4000}]}}]}, 0x38}}, 0x0) 20:38:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @dev}]}}}]}, 0x3c}}, 0x0) 20:38:48 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) [ 736.360676][T26108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffff000}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 20:38:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4000}]}}]}, 0x38}}, 0x0) 20:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @dev}]}}}]}, 0x3c}}, 0x0) 20:38:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) [ 736.848404][T26128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:48 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x1ff) 20:38:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:49 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x10}}, 0x24, 0x0) 20:38:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:49 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x1ff) 20:38:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}]}, 0x28}}, 0x0) 20:38:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 20:38:49 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x10}}, 0x24, 0x0) 20:38:49 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x1ff) 20:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r3, 0x84, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) [ 737.782579][T26176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:49 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x1ff) 20:38:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}]}, 0x28}}, 0x0) 20:38:50 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x10}}, 0x24, 0x0) 20:38:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}]}, 0x28}}, 0x0) 20:38:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 20:38:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 20:38:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 20:38:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:38:50 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x10}}, 0x24, 0x0) 20:38:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}]}, 0x28}}, 0x0) 20:38:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 20:38:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 20:38:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) [ 739.120557][T26212] __nla_validate_parse: 3 callbacks suppressed [ 739.120588][T26212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 739.286263][T26217] llc_conn_state_process: llc_conn_service failed 20:38:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) [ 739.364281][T26219] llc_conn_state_process: llc_conn_service failed 20:38:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x100000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:38:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 20:38:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 20:38:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:38:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) [ 739.888046][T26231] llc_conn_state_process: llc_conn_service failed 20:38:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 20:38:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x100000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:38:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x44}}, 0x0) 20:38:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 740.301595][T26243] llc_conn_state_process: llc_conn_service failed 20:38:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) [ 740.554055][T26252] llc_conn_state_process: llc_conn_service failed 20:38:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) [ 740.682021][ T32] audit: type=1800 audit(1590525532.547:120): pid=26257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16375 res=0 [ 740.703521][ T32] audit: type=1800 audit(1590525532.557:121): pid=26257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16375 res=0 20:38:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x100000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:38:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x44}}, 0x0) [ 740.839284][T26260] llc_conn_state_process: llc_conn_service failed 20:38:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 740.924752][T26262] llc_conn_state_process: llc_conn_service failed 20:38:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:38:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) [ 741.197051][ T32] audit: type=1800 audit(1590525533.067:122): pid=26271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 [ 741.219312][ T32] audit: type=1800 audit(1590525533.077:123): pid=26271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 20:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x44}}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 741.355624][T26277] llc_conn_state_process: llc_conn_service failed 20:38:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x100000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:38:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x44}}, 0x0) [ 741.680423][ T32] audit: type=1800 audit(1590525533.547:124): pid=26286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16347 res=0 20:38:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 20:38:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) [ 741.818552][ T32] audit: type=1800 audit(1590525533.587:125): pid=26286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16347 res=0 20:38:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:53 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863, "4f4f7eaf181f"}}}, 0x0) [ 741.945570][ T32] audit: type=1800 audit(1590525533.717:126): pid=26291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16337 res=0 [ 741.966589][ T32] audit: type=1800 audit(1590525533.717:127): pid=26291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16337 res=0 20:38:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:54 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000240)=0x4b7e) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) [ 742.240700][ T32] audit: type=1800 audit(1590525534.107:128): pid=26299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 [ 742.261607][ T32] audit: type=1800 audit(1590525534.117:129): pid=26299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 20:38:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 20:38:54 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863, "4f4f7eaf181f"}}}, 0x0) 20:38:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) symlinkat(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) readlink(0x0, &(0x7f0000000300)=""/135, 0x87) write$binfmt_misc(r1, 0x0, 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6700000004000000000000000000000000000000000000000000000000000091301e81a8f4f4efdef89ff9fb5d486e1735b1bdd1caf5e8b8698c4831d191005f5882ecb2e6ea5f8c9bc0cabeddcd13b58590b9849f64490b03f27ae6fd61f012150000000000"], 0xfde0) 20:38:54 executing program 4: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 20:38:54 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000240)=0x4b7e) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 20:38:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:54 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000011c0)={{0x0, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r1, 0x406, r2) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="7e7a9f"], 0x58}}, 0x0) 20:38:54 executing program 4: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 20:38:54 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863, "4f4f7eaf181f"}}}, 0x0) 20:38:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80002015}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0xffffffa2) [ 743.067641][T26322] device vlan2 entered promiscuous mode 20:38:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:55 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000240)=0x4b7e) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) [ 743.208929][T26333] device vlan2 entered promiscuous mode 20:38:55 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863, "4f4f7eaf181f"}}}, 0x0) 20:38:55 executing program 4: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 20:38:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:55 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000011c0)={{0x0, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r1, 0x406, r2) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="7e7a9f"], 0x58}}, 0x0) 20:38:55 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80002015}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0xffffffa2) 20:38:55 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000240)=0x4b7e) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 20:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:55 executing program 4: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 20:38:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) [ 743.746165][T26352] device vlan2 entered promiscuous mode 20:38:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1fff03) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:38:55 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80002015}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0xffffffa2) 20:38:55 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000011c0)={{0x0, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r1, 0x406, r2) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="7e7a9f"], 0x58}}, 0x0) 20:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/2, &(0x7f0000000100)=0xffffffffffffff66) 20:38:56 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xa, 0x0, 0x0, 0x0}, 0x20) 20:38:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1fff03) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 744.309373][T26373] device vlan2 entered promiscuous mode 20:38:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80002015}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0xffffffa2) 20:38:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/2, &(0x7f0000000100)=0xffffffffffffff66) 20:38:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 20:38:56 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xa, 0x0, 0x0, 0x0}, 0x20) 20:38:56 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000011c0)={{0x0, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r1, 0x406, r2) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="7e7a9f"], 0x58}}, 0x0) 20:38:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1fff03) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:38:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 20:38:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfd, 0x0) 20:38:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/2, &(0x7f0000000100)=0xffffffffffffff66) [ 744.970596][T26397] device vlan2 entered promiscuous mode 20:38:56 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xa, 0x0, 0x0, 0x0}, 0x20) 20:38:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1fff03) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:38:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfd, 0x0) 20:38:57 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04090000000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe8222090000000000000059693799cde3404061b8fa203e7385e135e3148cfda57c4a61cf56fed6d5dd3002562d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309"], 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:38:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/2, &(0x7f0000000100)=0xffffffffffffff66) 20:38:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 20:38:57 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xa, 0x0, 0x0, 0x0}, 0x20) 20:38:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfd, 0x0) 20:38:57 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04090000000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe8222090000000000000059693799cde3404061b8fa203e7385e135e3148cfda57c4a61cf56fed6d5dd3002562d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309"], 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:38:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}}, 0x1c}}, 0x0) 20:38:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 20:38:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfd, 0x0) 20:38:58 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 20:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}}, 0x1c}}, 0x0) 20:38:58 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04090000000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe8222090000000000000059693799cde3404061b8fa203e7385e135e3148cfda57c4a61cf56fed6d5dd3002562d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309"], 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:38:58 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 20:38:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 20:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}}, 0x1c}}, 0x0) 20:38:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x30, 0x33, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3f88fe", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}}}}}}}}, 0x0) 20:38:58 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04090000000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe8222090000000000000059693799cde3404061b8fa203e7385e135e3148cfda57c4a61cf56fed6d5dd3002562d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309"], 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}}, 0x1c}}, 0x0) 20:38:58 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 20:38:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x30, 0x33, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3f88fe", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}}}}}}}}, 0x0) 20:38:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:38:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x72}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:38:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000084000000000000000000000000000000140000008400000001"], 0x28}, 0x0) 20:38:59 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x30, 0x33, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3f88fe", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}}}}}}}}, 0x0) 20:38:59 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 20:38:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:38:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000084000000000000000000000000000000140000008400000001"], 0x28}, 0x0) 20:38:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x72}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:38:59 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x30, 0x33, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3f88fe", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}}}}}}}}, 0x0) 20:38:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:38:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:38:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x72}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:38:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000084000000000000000000000000000000140000008400000001"], 0x28}, 0x0) 20:39:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'netdevsim0\x00'}}, 0x80) 20:39:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x72}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 20:39:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000084000000000000000000000000000000140000008400000001"], 0x28}, 0x0) 20:39:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:39:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:39:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'netdevsim0\x00'}}, 0x80) 20:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 20:39:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 20:39:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 20:39:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0xe0, 0x29, 0x0, 0x0) 20:39:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'netdevsim0\x00'}}, 0x80) 20:39:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2014}, {}, {}], 0x2000000000000222, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 20:39:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 20:39:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 20:39:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0xe0, 0x29, 0x0, 0x0) 20:39:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'netdevsim0\x00'}}, 0x80) 20:39:01 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 20:39:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 20:39:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 20:39:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 20:39:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0xe0, 0x29, 0x0, 0x0) 20:39:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x7, r2}, 0x10) 20:39:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xd000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:39:01 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 20:39:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0xe0, 0x29, 0x0, 0x0) 20:39:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 20:39:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 20:39:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x7, r2}, 0x10) 20:39:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xd000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 20:39:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x1f, 0x0, 0x2ff, 0x0, "d5a34ffcbc6170f12ffd2bc787ed076a33e347a3220f8ee22b2fed7ddf8bdf7a"}) 20:39:02 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 20:39:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 20:39:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x7, r2}, 0x10) 20:39:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xd000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 20:39:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 20:39:02 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 20:39:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xd000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:39:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x7, r2}, 0x10) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 20:39:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x1f, 0x0, 0x2ff, 0x0, "d5a34ffcbc6170f12ffd2bc787ed076a33e347a3220f8ee22b2fed7ddf8bdf7a"}) 20:39:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 20:39:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:39:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x1f, 0x0, 0x2ff, 0x0, "d5a34ffcbc6170f12ffd2bc787ed076a33e347a3220f8ee22b2fed7ddf8bdf7a"}) 20:39:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x45c}], 0x3) 20:39:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 20:39:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:39:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x1f, 0x0, 0x2ff, 0x0, "d5a34ffcbc6170f12ffd2bc787ed076a33e347a3220f8ee22b2fed7ddf8bdf7a"}) [ 751.459925][T18744] bond0: (slave bond_slave_0): interface is now down [ 751.467082][T18744] bond0: (slave bond_slave_1): interface is now down [ 751.475797][T18744] bond0: now running without any active interface! 20:39:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/de//'], &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 20:39:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x7}], 0x10}}], 0x1, 0x0) 20:39:03 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b000000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:39:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:03 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x40046302}], 0x0, 0xfffffffe, 0x0}) [ 751.859129][T26630] ceph: No path or : separator in source [ 751.926892][T26632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 751.946078][T26632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 751.954176][T26632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:39:03 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 20:39:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x7}], 0x10}}], 0x1, 0x0) 20:39:04 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 752.261601][T26639] binder: BC_ACQUIRE_RESULT not supported [ 752.270298][T26639] binder: 26636:26639 ioctl c0306201 20000240 returned -22 20:39:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:04 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 20:39:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x7}], 0x10}}], 0x1, 0x0) [ 752.500157][T26645] Unknown ioctl 21533 20:39:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x40046302}], 0x0, 0xfffffffe, 0x0}) [ 752.644908][T26648] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 752.653695][T26648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 752.776499][T26657] binder: BC_ACQUIRE_RESULT not supported [ 752.782613][T26657] binder: 26654:26657 ioctl c0306201 20000240 returned -22 20:39:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x7}], 0x10}}], 0x1, 0x0) 20:39:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:04 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b000000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:39:04 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 20:39:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x40046302}], 0x0, 0xfffffffe, 0x0}) [ 753.103005][T26645] Unknown ioctl 21533 [ 753.244791][T26665] binder: BC_ACQUIRE_RESULT not supported [ 753.250885][T26665] binder: 26663:26665 ioctl c0306201 20000240 returned -22 [ 753.314283][T26651] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 753.323268][T26651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x36}]}, 0x28}}, 0x0) 20:39:05 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 753.648347][T26669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 753.670232][T26669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 753.679658][T26669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:39:05 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x40046302}], 0x0, 0xfffffffe, 0x0}) 20:39:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000340)={0x1}) 20:39:05 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b000000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:39:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x36}]}, 0x28}}, 0x0) [ 754.106377][T26678] binder: BC_ACQUIRE_RESULT not supported [ 754.112297][T26678] binder: 26674:26678 ioctl c0306201 20000240 returned -22 [ 754.187655][T26679] bridge9: port 1(vlan0) entered blocking state [ 754.194323][T26679] bridge9: port 1(vlan0) entered disabled state 20:39:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000340)={0x1}) [ 754.282365][T26687] Unknown ioctl 21533 [ 754.287003][T26685] device bridge9 entered promiscuous mode [ 754.287032][T26685] device vlan0 entered promiscuous mode 20:39:06 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 754.481497][T26685] device bridge9 left promiscuous mode [ 754.488981][T26685] device vlan0 left promiscuous mode [ 754.538676][T26696] Unknown ioctl 21533 20:39:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000340)={0x1}) 20:39:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000340)={0x1}) [ 754.800509][T26688] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 754.827258][T26688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 754.835475][T26688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 754.998222][T26696] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 755.007123][T26696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x36}]}, 0x28}}, 0x0) 20:39:07 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 755.308146][T26712] Unknown ioctl 21533 [ 755.687087][T26706] device bridge9 entered promiscuous mode [ 755.692918][T26706] device vlan0 entered promiscuous mode [ 755.877841][T26706] device bridge9 left promiscuous mode [ 755.883484][T26706] device vlan0 left promiscuous mode [ 756.040474][T26713] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 756.048727][T26713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:08 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:08 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b000000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 756.486726][T26723] Unknown ioctl 21533 [ 756.767476][T26721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 756.788225][T26721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 756.797111][T26721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:39:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:08 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x36}]}, 0x28}}, 0x0) 20:39:08 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 757.002480][T26723] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 757.011155][T26723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 757.136317][T26731] Unknown ioctl 21533 20:39:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 757.345471][T26737] Unknown ioctl 21533 [ 757.500161][T26731] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 757.509303][T26731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 757.554809][T26744] bridge9: port 1(vlan0) entered disabled state [ 757.651939][T26744] bridge10: port 1(vlan0) entered blocking state [ 757.658654][T26744] bridge10: port 1(vlan0) entered disabled state 20:39:09 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 757.713601][T26746] device bridge10 entered promiscuous mode [ 757.719674][T26746] device vlan0 entered promiscuous mode 20:39:09 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 757.879353][T26746] device bridge10 left promiscuous mode [ 757.886184][T26746] device vlan0 left promiscuous mode 20:39:09 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:09 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) [ 758.057962][T26751] bridge9: port 1(vlan0) entered blocking state [ 758.064991][T26751] bridge9: port 1(vlan0) entered disabled state [ 758.113291][T26760] Unknown ioctl 21533 [ 758.127987][T26752] device bridge9 entered promiscuous mode [ 758.133843][T26752] device vlan0 entered promiscuous mode [ 758.170741][T26759] Unknown ioctl 21533 [ 758.299966][T26765] Unknown ioctl 21533 [ 758.408824][T26752] device bridge9 left promiscuous mode [ 758.414741][T26752] device vlan0 left promiscuous mode [ 758.523887][T26769] Unknown ioctl 21533 [ 758.575513][T26760] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 758.584622][T26760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 758.682507][T26759] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 758.691998][T26759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 758.789492][T26765] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 758.801203][T26765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0xfffffffffffffe2a}, 0x0) [ 759.382899][T26769] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 759.392078][T26769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 759.418458][T26781] bridge10: port 1(vlan0) entered disabled state 20:39:11 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev={[], 0x80}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x0, 0x0, 0x9}}}}}}, 0x0) [ 760.114199][T26792] Unknown ioctl 21533 20:39:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x6, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 20:39:12 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev={[], 0x80}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x0, 0x0, 0x9}}}}}}, 0x0) [ 760.374580][T26781] bridge11: port 1(vlan0) entered blocking state [ 760.381520][T26781] bridge11: port 1(vlan0) entered disabled state [ 760.464393][T26782] device bridge11 entered promiscuous mode [ 760.470411][T26782] device vlan0 entered promiscuous mode 20:39:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0xfffffffffffffe2a}, 0x0) 20:39:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) [ 760.561234][T26782] device bridge11 left promiscuous mode [ 760.567557][T26782] device vlan0 left promiscuous mode [ 760.663385][T26783] bridge9: port 1(vlan0) entered disabled state [ 760.718496][T26783] bridge10: port 1(vlan0) entered blocking state [ 760.729924][T26783] bridge10: port 1(vlan0) entered disabled state 20:39:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0xfffffffffffffe2a}, 0x0) [ 760.785308][T26786] device bridge10 entered promiscuous mode [ 760.791568][T26786] device vlan0 entered promiscuous mode 20:39:12 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev={[], 0x80}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x0, 0x0, 0x9}}}}}}, 0x0) [ 760.854813][T26786] device bridge10 left promiscuous mode [ 760.861606][T26786] device vlan0 left promiscuous mode [ 760.964939][T26792] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 760.974033][T26792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev={[], 0x80}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x0, 0x0, 0x9}}}}}}, 0x0) 20:39:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:39:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0xfffffffffffffe2a}, 0x0) [ 761.510439][T26826] bridge11: port 1(vlan0) entered disabled state [ 761.599637][T26826] bridge12: port 1(vlan0) entered blocking state [ 761.608106][T26826] bridge12: port 1(vlan0) entered disabled state [ 761.628156][T26832] bridge10: port 1(vlan0) entered disabled state [ 761.686443][T26832] bridge11: port 1(vlan0) entered blocking state [ 761.693943][T26832] bridge11: port 1(vlan0) entered disabled state 20:39:13 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x28, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x9, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0x800}) 20:39:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 20:39:13 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0}, 0x38) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) [ 761.776581][T26833] device bridge12 entered promiscuous mode [ 761.784298][T26833] device vlan0 entered promiscuous mode [ 761.847744][T26833] device bridge12 left promiscuous mode [ 761.854348][T26833] device vlan0 left promiscuous mode [ 761.930708][T26837] Unknown ioctl 21533 [ 762.017531][T26827] device bridge11 entered promiscuous mode [ 762.026047][T26827] device vlan0 entered promiscuous mode 20:39:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) [ 762.159419][T26827] device bridge11 left promiscuous mode [ 762.165980][T26827] device vlan0 left promiscuous mode [ 762.269399][T26837] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 762.278791][T26837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 20:39:15 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 20:39:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 20:39:15 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0}, 0x38) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 20:39:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 20:39:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x2}]}, 0x1c}], 0x1}, 0x0) 20:39:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 763.793399][T26856] tipc: Enabled bearer , priority 0 20:39:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 20:39:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x2}]}, 0x1c}], 0x1}, 0x0) 20:39:16 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0}, 0x38) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 20:39:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 20:39:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) [ 764.464779][T26877] tipc: Failed to obtain node identity [ 764.471156][T26877] tipc: Enabling of bearer rejected, failed to enable media 20:39:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 20:39:16 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0}, 0x38) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 20:39:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x2}]}, 0x1c}], 0x1}, 0x0) [ 764.569576][T26883] tipc: Enabling of bearer rejected, already enabled 20:39:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 20:39:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 20:39:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 20:39:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a7816a273e32f19c0270000010000a04f80ecdb4cb9040a4865160b005f13e2", 0x91}], 0x1}, 0x0) 20:39:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x2}]}, 0x1c}], 0x1}, 0x0) [ 764.997426][T26892] tipc: Failed to obtain node identity [ 765.004033][T26892] tipc: Enabling of bearer rejected, failed to enable media [ 765.189477][T26899] tipc: Enabling of bearer rejected, already enabled [ 765.202427][T26901] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 20:39:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 20:39:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a7816a273e32f19c0270000010000a04f80ecdb4cb9040a4865160b005f13e2", 0x91}], 0x1}, 0x0) 20:39:17 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='fragment=all,ssd,discard,cess=lzo,datacow,nossd,defcontext=staff_u,appraise_tyre=imasig,context=']) 20:39:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xdf06, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 20:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 20:39:17 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) [ 765.675769][T26914] tipc: Failed to obtain node identity [ 765.682655][T26914] tipc: Enabling of bearer rejected, failed to enable media 20:39:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x30}}, 0x0) 20:39:17 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 20:39:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a7816a273e32f19c0270000010000a04f80ecdb4cb9040a4865160b005f13e2", 0x91}], 0x1}, 0x0) 20:39:17 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 20:39:17 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 766.113569][T26927] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x30}}, 0x0) 20:39:18 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 20:39:18 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 20:39:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a7816a273e32f19c0270000010000a04f80ecdb4cb9040a4865160b005f13e2", 0x91}], 0x1}, 0x0) 20:39:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 766.561145][T26940] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x30}}, 0x0) 20:39:18 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 20:39:18 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 20:39:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) 20:39:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 20:39:18 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) 20:39:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 20:39:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x30}}, 0x0) 20:39:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') 20:39:18 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 20:39:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) 20:39:19 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0x5a1}], 0x1}, 0xc004) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="3592b90802d7c50004330181", 0xc}], 0x1}, 0x0) 20:39:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 20:39:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000005f80)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 20:39:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3adf) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:39:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:39:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') 20:39:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 20:39:19 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0x5a1}], 0x1}, 0xc004) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="3592b90802d7c50004330181", 0xc}], 0x1}, 0x0) 20:39:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') 20:39:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3adf) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:39:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') 20:39:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 20:39:19 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0x5a1}], 0x1}, 0xc004) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="3592b90802d7c50004330181", 0xc}], 0x1}, 0x0) 20:39:20 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:20 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3adf) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:39:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') [ 768.195513][T26992] IPVS: ftp: loaded support on port[0] = 21 20:39:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') [ 768.431513][T27019] IPVS: ftp: loaded support on port[0] = 21 20:39:20 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0x5a1}], 0x1}, 0xc004) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="3592b90802d7c50004330181", 0xc}], 0x1}, 0x0) 20:39:20 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3adf) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:39:20 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./bus\x00') 20:39:20 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 20:39:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 768.902865][T27059] IPVS: ftp: loaded support on port[0] = 21 20:39:20 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:21 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024001b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a000100636f64656c"], 0x3c}}, 0x0) 20:39:21 executing program 1: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) [ 769.254116][T27087] IPVS: ftp: loaded support on port[0] = 21 20:39:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 20:39:21 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:21 executing program 1: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) 20:39:21 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:21 executing program 1: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) [ 769.584312][T27122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 769.651410][T27126] IPVS: ftp: loaded support on port[0] = 21 [ 769.718037][T27132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:21 executing program 1: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) 20:39:21 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:39:21 executing program 4: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f00000004c0)="0301000049000703ab092500090017000aab07ff03000000000a769321000100ff01000a0005d0000000800009039815fa2c1ec28656aaa79bb94b59fe100000bc000200000d6c6c256f1a272f2e11a4a6f9607668bf043eaa2a911e98cc3f8a2fcb5d7bd5afaa8934d0730700000020d7d5bbc91a3e2e80772c05defd5a32e280fc83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d90dada46e5633a8f02c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63941591cf190201ded815b2ccd243f295ed94e0ad91743f2e87abd43cd16b17e583df150c3b880f411f46a6b567b4d50000000000000000000000b6a12b00000000008d", 0x103) 20:39:21 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 20:39:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024001b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a000100636f64656c"], 0x3c}}, 0x0) [ 770.035268][T27160] IPVS: ftp: loaded support on port[0] = 21 20:39:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffffd}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x4c}}, 0x0) [ 770.125686][T27167] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 20:39:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffffd}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x4c}}, 0x0) 20:39:22 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 20:39:22 executing program 4: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f00000004c0)="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", 0x103) [ 770.372162][T27193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 770.540516][T27199] IPVS: ftp: loaded support on port[0] = 21 [ 770.641743][T27203] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024001b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a000100636f64656c"], 0x3c}}, 0x0) 20:39:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffffd}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x4c}}, 0x0) 20:39:22 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 20:39:22 executing program 5: r0 = socket(0x10, 0x20000000003, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400010000000000", 0x24) 20:39:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x402, &(0x7f0000000080)) 20:39:22 executing program 4: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f00000004c0)="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", 0x103) [ 770.950831][T27229] IPVS: ftp: loaded support on port[0] = 21 [ 770.974867][T27230] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024001b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a000100636f64656c"], 0x3c}}, 0x0) [ 771.162279][T27242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 20:39:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffffd}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x4c}}, 0x0) 20:39:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x402, &(0x7f0000000080)) 20:39:23 executing program 4: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f00000004c0)="0301000049000703ab092500090017000aab07ff03000000000a769321000100ff01000a0005d0000000800009039815fa2c1ec28656aaa79bb94b59fe100000bc000200000d6c6c256f1a272f2e11a4a6f9607668bf043eaa2a911e98cc3f8a2fcb5d7bd5afaa8934d0730700000020d7d5bbc91a3e2e80772c05defd5a32e280fc83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d90dada46e5633a8f02c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63941591cf190201ded815b2ccd243f295ed94e0ad91743f2e87abd43cd16b17e583df150c3b880f411f46a6b567b4d50000000000000000000000b6a12b00000000008d", 0x103) 20:39:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) 20:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) [ 771.693231][T27277] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x402, &(0x7f0000000080)) 20:39:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x204) 20:39:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 20:39:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x204) 20:39:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x402, &(0x7f0000000080)) 20:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 20:39:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:39:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x204) 20:39:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:24 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) 20:39:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 20:39:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:39:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x204) 20:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) 20:39:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 20:39:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) 20:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @mss, @sack_perm, @mss, @timestamp, @sack_perm, @timestamp, @window], 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 20:39:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 20:39:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:25 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) 20:39:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:39:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 20:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @mss, @sack_perm, @mss, @timestamp, @sack_perm, @timestamp, @window], 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 20:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @mss, @sack_perm, @mss, @timestamp, @sack_perm, @timestamp, @window], 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 20:39:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 20:39:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:39:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 20:39:26 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) 20:39:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @mss, @sack_perm, @mss, @timestamp, @sack_perm, @timestamp, @window], 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 20:39:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:26 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10, '\x04\x00\x00\x00\x16\x00'/16, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\xb8ppppP\x97', 0x59, '\xf8\xf6i[\x94\b\xe48\xc0\x8c,;\x9e\x1dR\xc3l\xde\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\xa9\xdad\x9a7\x00\x00\x00\x00'}, 0xa, '/dev/nb{#\x00', 0xee00}}, 0xe4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 20:39:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:39:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) 20:39:26 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) 20:39:26 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) 20:39:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) 20:39:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:39:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 20:39:27 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) 20:39:27 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 20:39:27 executing program 3: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:39:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x3a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:39:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) 20:39:27 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 20:39:27 executing program 3: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='y\xd1*U\xf6\x16y\xff\'0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='y\xd1*U\xf6\x16y\xff\'0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='y\xd1*U\xf6\x16y\xff\'0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}]}}}]}, 0x3c}}, 0x0) 20:39:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='y\xd1*U\xf6\x16y\xff\'0x0}, &(0x7f0000cab000)=0x6) fchown(r0, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)) 20:39:29 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0104307, &(0x7f0000000000)=0x2) 20:39:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [@call={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:39:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}]}}}]}, 0x3c}}, 0x0) [ 777.819896][ T32] kauditd_printk_skb: 5 callbacks suppressed [ 777.819961][ T32] audit: type=1804 audit(1590525569.687:135): pid=27477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/852/bus" dev="sda1" ino=16380 res=1 20:39:29 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) fchown(r0, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)) 20:39:29 executing program 1: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x208840, 0x0) finit_module(r0, 0x0, 0x0) 20:39:29 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0104307, &(0x7f0000000000)=0x2) [ 777.968940][ T32] audit: type=1804 audit(1590525569.747:136): pid=27477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/852/bus" dev="sda1" ino=16380 res=1 20:39:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [@call={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:39:30 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = eventfd(0x0) r1 = dup(r0) r2 = getuid() mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) [ 778.183821][T27485] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 778.214740][ T32] audit: type=1804 audit(1590525570.077:137): pid=27486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/853/bus" dev="sda1" ino=16313 res=1 20:39:30 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) fchown(r0, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)) 20:39:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}]}}}]}, 0x3c}}, 0x0) 20:39:30 executing program 1: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x208840, 0x0) finit_module(r0, 0x0, 0x0) 20:39:30 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0104307, &(0x7f0000000000)=0x2) 20:39:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [@call={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 778.576299][ T32] audit: type=1804 audit(1590525570.437:138): pid=27497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/854/bus" dev="sda1" ino=16375 res=1 20:39:30 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = eventfd(0x0) r1 = dup(r0) r2 = getuid() mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) 20:39:30 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) fchown(r0, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)) [ 778.701217][T27502] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 20:39:30 executing program 1: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x208840, 0x0) finit_module(r0, 0x0, 0x0) 20:39:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}]}}}]}, 0x3c}}, 0x0) 20:39:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [@call={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:39:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) read$alg(r0, 0x0, 0x0) [ 779.018162][ T32] audit: type=1804 audit(1590525570.887:139): pid=27511 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819414897/syzkaller.X87nKi/855/bus" dev="sda1" ino=16352 res=1 [ 779.054025][T27513] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 20:39:31 executing program 1: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x208840, 0x0) finit_module(r0, 0x0, 0x0) 20:39:31 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:39:31 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = eventfd(0x0) r1 = dup(r0) r2 = getuid() mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) 20:39:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 20:39:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, 0x0) 20:39:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000740)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @private1}}}}}}, 0x0) 20:39:31 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = eventfd(0x0) r1 = dup(r0) r2 = getuid() mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) 20:39:31 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:39:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, 0x0) 20:39:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000740)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @private1}}}}}}, 0x0) 20:39:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 20:39:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) read$alg(r0, 0x0, 0x0) 20:39:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:39:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, 0x0) 20:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 20:39:32 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:39:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000740)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @private1}}}}}}, 0x0) 20:39:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, 0x0) 20:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 20:39:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000740)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @private1}}}}}}, 0x0) 20:39:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) read$alg(r0, 0x0, 0x0) 20:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 20:39:32 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:39:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x80000007fffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 20:39:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) read$alg(r0, 0x0, 0x0) 20:39:32 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x10000009) 20:39:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x8802, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)='\b', 0x1}], 0x1) 20:39:33 executing program 2: unshare(0x6000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) 20:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 20:39:33 executing program 2: unshare(0x6000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) 20:39:33 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x10000009) 20:39:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x8802, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)='\b', 0x1}], 0x1) 20:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 20:39:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100000fffffffff7000000000000000a20000000000a01020000000000000000000000000900010073797a300000000014000000020a7f0800000000000000000000000014000000110001"], 0x5c}}, 0x0) 20:39:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x80000007fffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:39:33 executing program 2: unshare(0x6000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) 20:39:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100000fffffffff7000000000000000a20000000000a01020000000000000000000000000900010073797a300000000014000000020a7f0800000000000000000000000014000000110001"], 0x5c}}, 0x0) 20:39:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x8802, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)='\b', 0x1}], 0x1) 20:39:33 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x10000009) 20:39:33 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) 20:39:34 executing program 2: unshare(0x6000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) [ 782.219676][T27610] device lo entered promiscuous mode [ 782.241421][T27607] device lo left promiscuous mode 20:39:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100000fffffffff7000000000000000a20000000000a01020000000000000000000000000900010073797a300000000014000000020a7f0800000000000000000000000014000000110001"], 0x5c}}, 0x0) 20:39:34 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x8802, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)='\b', 0x1}], 0x1) [ 782.323403][T27613] device lo entered promiscuous mode [ 782.346884][T27607] device lo left promiscuous mode 20:39:34 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x10000009) 20:39:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x2c) 20:39:34 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) [ 782.783527][T27623] device lo entered promiscuous mode [ 782.799306][T27622] device lo left promiscuous mode 20:39:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x80000007fffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:39:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100000fffffffff7000000000000000a20000000000a01020000000000000000000000000900010073797a300000000014000000020a7f0800000000000000000000000014000000110001"], 0x5c}}, 0x0) 20:39:34 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) 20:39:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB=','], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000000000)) 20:39:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x2c) 20:39:34 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) [ 783.013388][T27629] device lo entered promiscuous mode [ 783.065604][T27624] device lo left promiscuous mode [ 783.143261][T27635] device lo entered promiscuous mode 20:39:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB=','], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000000000)) 20:39:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x2c) 20:39:35 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) [ 783.234640][T27633] device lo left promiscuous mode 20:39:35 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) 20:39:35 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) 20:39:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB=','], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000000000)) [ 783.523273][T27646] device lo entered promiscuous mode [ 783.561293][T27645] device lo left promiscuous mode [ 783.594098][T27648] device lo entered promiscuous mode [ 783.617691][T27647] device lo left promiscuous mode 20:39:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x80000007fffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:39:35 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:35 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) 20:39:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB=','], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000000000)) 20:39:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:39:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x2c) [ 784.071972][T27657] device lo entered promiscuous mode [ 784.102500][T27654] device lo left promiscuous mode 20:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:39:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:39:36 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}]}}) 20:39:36 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x2003}, 0xe) 20:39:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x2003}, 0xe) 20:39:36 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}]}}) 20:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:39:36 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x2003}, 0xe) 20:39:36 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000002500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x6, 0x0, 0x7, r3}]) 20:39:36 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x52) 20:39:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x2003}, 0xe) 20:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:39:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x52) 20:39:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0xdc01, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x4c]}, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 20:39:37 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000002500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x6, 0x0, 0x7, r3}]) 20:39:37 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}]}}) 20:39:37 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}]}}) 20:39:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0xdc01, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x4c]}, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 20:39:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000020000ffffff9e00", 0x3f1}], 0x1) 20:39:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c08) 20:39:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x52) 20:39:37 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000002500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x6, 0x0, 0x7, r3}]) 20:39:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0xdc01, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x4c]}, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 20:39:38 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000840)=""/198, 0xc6}], 0x1, 0x0) 20:39:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000020000ffffff9e00", 0x3f1}], 0x1) 20:39:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x52) 20:39:38 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:38 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000002500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x6, 0x0, 0x7, r3}]) 20:39:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0xdc01, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x4c]}, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 20:39:38 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000840)=""/198, 0xc6}], 0x1, 0x0) 20:39:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000020000ffffff9e00", 0x3f1}], 0x1) 20:39:38 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:38 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 20:39:38 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000840)=""/198, 0xc6}], 0x1, 0x0) 20:39:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000020000ffffff9e00", 0x3f1}], 0x1) 20:39:39 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x163640, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 20:39:39 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 20:39:39 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:39 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000840)=""/198, 0xc6}], 0x1, 0x0) 20:39:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:39:39 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x163640, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 20:39:39 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 20:39:39 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:39:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZE(r0, 0x4b33, &(0x7f0000000180)) 20:39:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:39:39 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x163640, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 20:39:39 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac10900000000000000fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b5e4a94db7434374136da871a86cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 20:39:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 20:39:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZE(r0, 0x4b33, &(0x7f0000000180)) 20:39:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac10900000000000000fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b5e4a94db7434374136da871a86cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 20:39:40 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x163640, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 20:39:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:39:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZE(r0, 0x4b33, &(0x7f0000000180)) 20:39:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac10900000000000000fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b5e4a94db7434374136da871a86cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 20:39:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:39:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 20:39:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r0}) 20:39:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZE(r0, 0x4b33, &(0x7f0000000180)) 20:39:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac10900000000000000fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b5e4a94db7434374136da871a86cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 20:39:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:39:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 20:39:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) close(r0) 20:39:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0xe000)=nil, 0xe000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:39:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 20:39:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 20:39:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:39:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) close(r0) 20:39:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:39:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 20:39:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 20:39:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:39:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) close(r0) 20:39:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 20:39:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0xe000)=nil, 0xe000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:42 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 20:39:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 20:39:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:39:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) close(r0) 20:39:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 20:39:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x50}, {0x80000006}]}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2e}}) 20:39:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:39:42 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x19, 0x0, &(0x7f0000000180)) 20:39:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0xe000)=nil, 0xe000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 20:39:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2e}}) 20:39:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2a}]}}) 20:39:43 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x19, 0x0, &(0x7f0000000180)) 20:39:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2e}}) 20:39:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 20:39:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0xe000)=nil, 0xe000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:39:44 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x50}, {0x80000006}]}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2a}]}}) 20:39:44 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x19, 0x0, &(0x7f0000000180)) 20:39:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2e}}) 20:39:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 20:39:44 executing program 2: timer_delete(0x0) 20:39:44 executing program 2: timer_delete(0x0) 20:39:44 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x19, 0x0, &(0x7f0000000180)) [ 793.064755][T27977] ===================================================== [ 793.072047][T27977] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 793.079691][T27977] CPU: 0 PID: 27977 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 793.088467][T27977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.098896][T27977] Call Trace: [ 793.102208][T27977] dump_stack+0x1c9/0x220 [ 793.106594][T27977] kmsan_report+0xf7/0x1e0 [ 793.111065][T27977] __msan_warning+0x58/0xa0 [ 793.115597][T27977] bpf_skb_load_helper_8+0xe0/0x290 [ 793.120918][T27977] ___bpf_prog_run+0x214d/0x97a0 [ 793.126063][T27977] ? entry_SYSENTER_compat+0x68/0x77 [ 793.131357][T27977] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 793.136991][T27977] __bpf_prog_run32+0x101/0x170 [ 793.142070][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.147201][T27977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 793.153100][T27977] ? ___bpf_prog_run+0x97a0/0x97a0 [ 793.158318][T27977] packet_rcv+0x70f/0x2160 [ 793.162914][T27977] ? packet_sock_destruct+0x1e0/0x1e0 [ 793.168297][T27977] dev_queue_xmit_nit+0x1199/0x1270 [ 793.173587][T27977] dev_hard_start_xmit+0x20f/0xab0 [ 793.178698][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.183980][T27977] __dev_queue_xmit+0x2f8d/0x3b20 [ 793.189009][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.194210][T27977] ? skb_clone+0x404/0x5d0 [ 793.198674][T27977] dev_queue_xmit+0x4b/0x60 [ 793.203172][T27977] netlink_deliver_tap+0x9d4/0xea0 [ 793.208273][T27977] ? __netlink_lookup+0x8b9/0x980 [ 793.213287][T27977] ? kmsan_set_origin_checked+0x95/0xf0 [ 793.218827][T27977] netlink_unicast+0xe87/0x1100 [ 793.224137][T27977] netlink_sendmsg+0x1246/0x14d0 [ 793.229082][T27977] ? netlink_getsockopt+0x1440/0x1440 [ 793.234463][T27977] ____sys_sendmsg+0x12b6/0x1350 [ 793.239407][T27977] __sys_sendmmsg+0x863/0xd60 [ 793.244212][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.249318][T27977] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 793.255209][T27977] ? kmsan_copy_to_user+0x81/0x90 [ 793.260221][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.265409][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.270591][T27977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 793.276403][T27977] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 793.282576][T27977] ? prepare_exit_to_usermode+0x1ca/0x520 [ 793.288280][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.293384][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.298486][T27977] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 793.303967][T27977] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 793.309520][T27977] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 793.315055][T27977] do_fast_syscall_32+0x3bf/0x6d0 [ 793.320628][T27977] entry_SYSENTER_compat+0x68/0x77 [ 793.325724][T27977] RIP: 0023:0xf7f63dd9 [ 793.329785][T27977] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 793.349375][T27977] RSP: 002b:00000000f5d5e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 793.357790][T27977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 793.365761][T27977] RDX: 00000000924926d3 RSI: 0000000000000000 RDI: 0000000000000000 [ 793.374591][T27977] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 793.382726][T27977] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 793.390781][T27977] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 793.398745][T27977] [ 793.401057][T27977] Uninit was stored to memory at: [ 793.406171][T27977] kmsan_internal_chain_origin+0xad/0x130 [ 793.411888][T27977] __msan_chain_origin+0x50/0x90 [ 793.417504][T27977] ___bpf_prog_run+0x6cbe/0x97a0 [ 793.422427][T27977] __bpf_prog_run32+0x101/0x170 [ 793.427442][T27977] packet_rcv+0x70f/0x2160 [ 793.432039][T27977] dev_queue_xmit_nit+0x1199/0x1270 [ 793.437396][T27977] dev_hard_start_xmit+0x20f/0xab0 [ 793.443434][T27977] __dev_queue_xmit+0x2f8d/0x3b20 [ 793.448647][T27977] dev_queue_xmit+0x4b/0x60 [ 793.453135][T27977] netlink_deliver_tap+0x9d4/0xea0 [ 793.458248][T27977] netlink_unicast+0xe87/0x1100 [ 793.463224][T27977] netlink_sendmsg+0x1246/0x14d0 [ 793.468156][T27977] ____sys_sendmsg+0x12b6/0x1350 [ 793.473266][T27977] __sys_sendmmsg+0x863/0xd60 [ 793.478120][T27977] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 793.483604][T27977] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 793.489409][T27977] do_fast_syscall_32+0x3bf/0x6d0 [ 793.494505][T27977] entry_SYSENTER_compat+0x68/0x77 [ 793.499685][T27977] [ 793.502091][T27977] Uninit was stored to memory at: [ 793.507122][T27977] kmsan_internal_chain_origin+0xad/0x130 [ 793.512824][T27977] __msan_chain_origin+0x50/0x90 [ 793.517943][T27977] ___bpf_prog_run+0x6c64/0x97a0 [ 793.522864][T27977] __bpf_prog_run32+0x101/0x170 [ 793.527828][T27977] packet_rcv+0x70f/0x2160 [ 793.532235][T27977] dev_queue_xmit_nit+0x1199/0x1270 [ 793.537513][T27977] dev_hard_start_xmit+0x20f/0xab0 [ 793.542610][T27977] __dev_queue_xmit+0x2f8d/0x3b20 [ 793.547633][T27977] dev_queue_xmit+0x4b/0x60 [ 793.553683][T27977] netlink_deliver_tap+0x9d4/0xea0 [ 793.558891][T27977] netlink_unicast+0xe87/0x1100 [ 793.563741][T27977] netlink_sendmsg+0x1246/0x14d0 [ 793.569010][T27977] ____sys_sendmsg+0x12b6/0x1350 [ 793.573930][T27977] __sys_sendmmsg+0x863/0xd60 [ 793.578595][T27977] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 793.583951][T27977] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 793.590186][T27977] do_fast_syscall_32+0x3bf/0x6d0 [ 793.595196][T27977] entry_SYSENTER_compat+0x68/0x77 [ 793.600301][T27977] [ 793.602615][T27977] Local variable ----regs@__bpf_prog_run32 created at: [ 793.609449][T27977] __bpf_prog_run32+0x87/0x170 [ 793.614305][T27977] __bpf_prog_run32+0x87/0x170 [ 793.619322][T27977] ===================================================== [ 793.626643][T27977] Disabling lock debugging due to kernel taint [ 793.633137][T27977] Kernel panic - not syncing: panic_on_warn set ... [ 793.633141][ C1] ===================================================== [ 793.633165][ C1] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 793.639998][T27977] CPU: 0 PID: 27977 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 793.665046][T27977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.675968][T27977] Call Trace: [ 793.679351][T27977] dump_stack+0x1c9/0x220 [ 793.683962][T27977] panic+0x3d5/0xc3e [ 793.687991][T27977] kmsan_report+0x1df/0x1e0 [ 793.692859][T27977] __msan_warning+0x58/0xa0 [ 793.697903][T27977] bpf_skb_load_helper_8+0xe0/0x290 [ 793.703096][T27977] ___bpf_prog_run+0x214d/0x97a0 [ 793.708122][T27977] ? entry_SYSENTER_compat+0x68/0x77 [ 793.713483][T27977] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 793.719403][T27977] __bpf_prog_run32+0x101/0x170 [ 793.724453][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.729570][T27977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 793.735391][T27977] ? ___bpf_prog_run+0x97a0/0x97a0 [ 793.740705][T27977] packet_rcv+0x70f/0x2160 [ 793.745256][T27977] ? packet_sock_destruct+0x1e0/0x1e0 [ 793.750704][T27977] dev_queue_xmit_nit+0x1199/0x1270 [ 793.756013][T27977] dev_hard_start_xmit+0x20f/0xab0 [ 793.761141][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.766358][T27977] __dev_queue_xmit+0x2f8d/0x3b20 [ 793.771373][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.776575][T27977] ? skb_clone+0x404/0x5d0 [ 793.781005][T27977] dev_queue_xmit+0x4b/0x60 [ 793.785775][T27977] netlink_deliver_tap+0x9d4/0xea0 [ 793.790984][T27977] ? __netlink_lookup+0x8b9/0x980 [ 793.796292][T27977] ? kmsan_set_origin_checked+0x95/0xf0 [ 793.801849][T27977] netlink_unicast+0xe87/0x1100 [ 793.806716][T27977] netlink_sendmsg+0x1246/0x14d0 [ 793.811679][T27977] ? netlink_getsockopt+0x1440/0x1440 [ 793.817055][T27977] ____sys_sendmsg+0x12b6/0x1350 [ 793.822105][T27977] __sys_sendmmsg+0x863/0xd60 [ 793.826807][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.832006][T27977] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 793.837904][T27977] ? kmsan_copy_to_user+0x81/0x90 [ 793.842931][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.848131][T27977] ? kmsan_get_metadata+0x11d/0x180 [ 793.853712][T27977] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 793.859533][T27977] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 793.865768][T27977] ? prepare_exit_to_usermode+0x1ca/0x520 [ 793.871647][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.876748][T27977] ? kmsan_get_metadata+0x4f/0x180 [ 793.881853][T27977] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 793.887227][T27977] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 793.892777][T27977] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 793.898324][T27977] do_fast_syscall_32+0x3bf/0x6d0 [ 793.903351][T27977] entry_SYSENTER_compat+0x68/0x77 [ 793.908557][T27977] RIP: 0023:0xf7f63dd9 [ 793.912721][T27977] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 793.932535][T27977] RSP: 002b:00000000f5d5e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 793.942155][T27977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 793.951120][T27977] RDX: 00000000924926d3 RSI: 0000000000000000 RDI: 0000000000000000 [ 793.959081][T27977] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 793.967144][T27977] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 793.975367][T27977] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 793.983609][ C1] CPU: 1 PID: 9145 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 793.993597][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.003846][ C1] Call Trace: [ 794.007326][ C1] [ 794.010302][ C1] dump_stack+0x1c9/0x220 [ 794.014647][ C1] kmsan_report+0xf7/0x1e0 [ 794.019056][ C1] __msan_warning+0x58/0xa0 [ 794.023596][ C1] bpf_skb_load_helper_8+0xe0/0x290 [ 794.028810][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 794.034885][ C1] ___bpf_prog_run+0x214d/0x97a0 [ 794.040076][ C1] ? exiting_irq+0xe/0x10 [ 794.044608][ C1] ? smp_apic_timer_interrupt+0x48/0x70 [ 794.050252][ C1] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 794.055881][ C1] __bpf_prog_run32+0x101/0x170 [ 794.060869][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 794.067105][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 794.072208][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.078003][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 794.083115][ C1] packet_rcv+0x70f/0x2160 [ 794.087534][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 794.092983][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 794.098186][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 794.103377][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.108588][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 794.113637][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.118829][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 794.124898][ C1] dev_queue_xmit+0x4b/0x60 [ 794.129629][ C1] hsr_forward_skb+0x2614/0x30d0 [ 794.134585][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.140169][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 794.146075][ C1] hsr_announce+0x1e2/0x370 [ 794.150856][ C1] call_timer_fn+0x218/0x510 [ 794.155525][ C1] ? hsr_dev_finalize+0xd20/0xd20 [ 794.160550][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.166434][ C1] __run_timers+0xcff/0x1210 [ 794.171204][ C1] ? hsr_dev_finalize+0xd20/0xd20 [ 794.176567][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.181757][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 794.187921][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 794.193455][ C1] run_timer_softirq+0x2d/0x50 [ 794.198214][ C1] ? timers_dead_cpu+0x9b0/0x9b0 [ 794.203155][ C1] __do_softirq+0x311/0x83d [ 794.208099][ C1] irq_exit+0x230/0x280 [ 794.212418][ C1] exiting_irq+0xe/0x10 [ 794.216695][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 794.222386][ C1] apic_timer_interrupt+0x2e/0x40 [ 794.227525][ C1] [ 794.230473][ C1] RIP: 0010:metadata_is_contiguous+0x1a8/0x1b0 [ 794.236617][ C1] Code: 8b 30 45 31 ff 48 c7 c7 f9 39 c9 b6 31 c0 e8 1c e3 6c ff 8b 3b e8 e8 21 00 00 44 89 f8 48 83 c4 28 5b 41 5c 41 5d 41 5e 41 5f <5d> c3 66 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 [ 794.256516][ C1] RSP: 0018:ffff9d18423b6fd8 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 794.264916][ C1] RAX: 0000000000000001 RBX: 0000000000000003 RCX: 0000000000000004 [ 794.272892][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff9d18423b7078 [ 794.280937][ C1] RBP: ffff9d18423b6fd8 R08: fffff07b4000000f R09: ffff88e02fffb000 [ 794.289171][ C1] R10: 0000000000000004 R11: ffffffffa8ac3290 R12: ffff9d18423b7078 [ 794.297233][ C1] R13: 0000000000000000 R14: ffff9d18423b7078 R15: 0000000000000000 [ 794.305349][ C1] ? native_apic_mem_read+0x60/0x60 [ 794.310649][ C1] kmsan_get_shadow_origin_ptr+0x5e/0xb0 [ 794.316706][ C1] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 794.322620][ C1] smp_call_function_single+0x3de/0x4b0 [ 794.328168][ C1] ? flush_tlb_kernel_range+0x220/0x220 [ 794.333887][ C1] ? flush_tlb_kernel_range+0x220/0x220 [ 794.339420][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.344608][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.351328][ C1] smp_call_function_many_cond+0xea3/0xfc0 [ 794.357212][ C1] ? flush_tlb_kernel_range+0x220/0x220 [ 794.362830][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.368633][ C1] ? flush_tlb_kernel_range+0x220/0x220 [ 794.374254][ C1] on_each_cpu+0xd3/0x170 [ 794.378846][ C1] ? flush_tlb_kernel_range+0x220/0x220 [ 794.384674][ C1] flush_tlb_kernel_range+0x19d/0x220 [ 794.390039][ C1] kmsan_vmap_page_range_noflush+0x285/0x2e0 [ 794.396027][ C1] __vmalloc_node_range+0xb29/0x11c0 [ 794.401328][ C1] vmalloc+0x106/0x120 [ 794.405383][ C1] ? xt_compat_init_offsets+0x222/0x3c0 [ 794.410962][ C1] ? xt_compat_init_offsets+0x222/0x3c0 [ 794.416510][ C1] xt_compat_init_offsets+0x222/0x3c0 [ 794.421884][ C1] compat_table_info+0x13e/0x1400 [ 794.426908][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.432190][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 794.437728][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 794.443957][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.449750][ C1] compat_do_ebt_get_ctl+0x7c0/0x2ef0 [ 794.455114][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.460303][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 794.466725][ C1] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 794.473216][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 794.478742][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.483933][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 794.489405][ C1] ? _raw_spin_unlock_bh+0x4b/0x60 [ 794.494939][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.500238][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 794.505802][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.511073][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 794.516871][ C1] ? do_ebt_get_ctl+0xc30/0xc30 [ 794.521738][ C1] compat_nf_sockopt+0x6e9/0x830 [ 794.526690][ C1] compat_nf_getsockopt+0xf4/0x110 [ 794.531813][ C1] compat_ip_getsockopt+0x369/0x520 [ 794.537022][ C1] ? do_ip_getsockopt+0x2440/0x2440 [ 794.542225][ C1] inet_csk_compat_getsockopt+0x22d/0x250 [ 794.548030][ C1] compat_tcp_getsockopt+0x16e/0x180 [ 794.553318][ C1] ? do_tcp_getsockopt+0x6320/0x6320 [ 794.558592][ C1] compat_sock_common_getsockopt+0x23e/0x260 [ 794.564565][ C1] ? sock_common_getsockopt+0x180/0x180 [ 794.570096][ C1] ? sock_common_getsockopt+0x180/0x180 [ 794.575715][ C1] __compat_sys_getsockopt+0x3d4/0x4b0 [ 794.581188][ C1] __se_compat_sys_socketcall+0x412/0x1460 [ 794.587005][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 794.592123][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 794.597671][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 794.602868][ C1] __ia32_compat_sys_socketcall+0x3e/0x60 [ 794.608597][ C1] ? __x32_compat_sys_recvmmsg_time32+0x80/0x80 [ 794.614844][ C1] do_fast_syscall_32+0x3bf/0x6d0 [ 794.619868][ C1] entry_SYSENTER_compat+0x68/0x77 [ 794.625055][ C1] RIP: 0023:0xf7f5edd9 [ 794.629122][ C1] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 794.649322][ C1] RSP: 002b:00000000ff972c90 EFLAGS: 00000286 ORIG_RAX: 0000000000000066 [ 794.657734][ C1] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 00000000ff972cac [ 794.669980][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000ff972d0c [ 794.678378][ C1] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 794.686345][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 794.694302][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 794.702268][ C1] [ 794.704585][ C1] Uninit was stored to memory at: [ 794.709601][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 794.715323][ C1] __msan_chain_origin+0x50/0x90 [ 794.720248][ C1] ___bpf_prog_run+0x6cbe/0x97a0 [ 794.725211][ C1] __bpf_prog_run32+0x101/0x170 [ 794.730489][ C1] packet_rcv+0x70f/0x2160 [ 794.734896][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 794.740080][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 794.745187][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 794.750203][ C1] dev_queue_xmit+0x4b/0x60 [ 794.754690][ C1] hsr_forward_skb+0x2614/0x30d0 [ 794.759623][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 794.765501][ C1] hsr_announce+0x1e2/0x370 [ 794.770012][ C1] call_timer_fn+0x218/0x510 [ 794.774590][ C1] __run_timers+0xcff/0x1210 [ 794.779194][ C1] run_timer_softirq+0x2d/0x50 [ 794.783943][ C1] __do_softirq+0x311/0x83d [ 794.788942][ C1] [ 794.791262][ C1] Uninit was stored to memory at: [ 794.796280][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 794.802160][ C1] __msan_chain_origin+0x50/0x90 [ 794.807084][ C1] ___bpf_prog_run+0x6c64/0x97a0 [ 794.812018][ C1] __bpf_prog_run32+0x101/0x170 [ 794.816944][ C1] packet_rcv+0x70f/0x2160 [ 794.821377][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 794.826674][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 794.831867][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 794.836974][ C1] dev_queue_xmit+0x4b/0x60 [ 794.841567][ C1] hsr_forward_skb+0x2614/0x30d0 [ 794.846489][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 794.852387][ C1] hsr_announce+0x1e2/0x370 [ 794.856889][ C1] call_timer_fn+0x218/0x510 [ 794.861488][ C1] __run_timers+0xcff/0x1210 [ 794.866081][ C1] run_timer_softirq+0x2d/0x50 [ 794.871042][ C1] __do_softirq+0x311/0x83d [ 794.875872][ C1] [ 794.878191][ C1] Local variable ----regs@__bpf_prog_run32 created at: [ 794.885118][ C1] __bpf_prog_run32+0x87/0x170 [ 794.889864][ C1] __bpf_prog_run32+0x87/0x170 [ 794.894619][ C1] ===================================================== [ 795.224591][T27977] Shutting down cpus with NMI [ 795.243011][T27977] Kernel Offset: 0x27600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 795.254754][T27977] Rebooting in 86400 seconds..