g program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000046b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x8001, 0x40000, 0x0, 0xfd, 0x8001, 0x3}}, 0x50) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f4c00000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xffefffff}]}, 0x10) 20:08:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000e000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000a6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 512.148986][T24003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:22 executing program 2: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000005801000058010000070000000200000000000009010000000f0000000000000c010000000900000006000004090000000400000000000000ff07000003000000050000000500000007000000000000001f0000000a00000002000000080000000300000005000000050000000800000001000000030000000b0000000200000604000000020000000600000007000000000000000d00000001000085ffffffff0a00000003000000040000000c0000000100008501000034f1470274c0def6f2ba824de31a000900000005000000690d00000e00000008000004001000001000000002000000020000000d00000002000000040000000d00000000000000f8ffffff0b00000004000000040000000800000004000000280000000800000004000000000000800900000005000000060000000d00000004000000050000000d0000000000000a050000000300000000000001000000000f0077020000000000000003000000000100000001"], &(0x7f00000002c0)=""/200, 0x177, 0xc8}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x1000, 0x800}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001440)={r3, 0x9}, &(0x7f0000001480)=0x8) dup3(r0, r1, 0x80000) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r4, &(0x7f0000000440), 0x1000) 20:08:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f6000000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xffffefff}]}, 0x10) 20:08:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020060000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 512.477638][T24027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000e6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f6800000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff000}]}, 0x10) 20:08:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) msgget$private(0x0, 0x225) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x3, @raw_data="4471f3819ec7d473b932f460674374a88e5c0ac93585b9540820ed34c091ca6b62dc7011541ae1488712a675bdf41129b0b7722bb007519a8f0d075a3ab63c310af5f9902751a5e7ffc678a739a0b4151e2a0708ac539bbadfc9fbb471ad89f9fe3c209bc3999421ea3d7dfddc708f9058a6cd69823775d7a6d0eeb7f4578cf279e584a3abde96c146e253a45bdd40a3ad75e41954ca935232f70d765a00bbb0a895a6a03db3031d5e1534a6c26fc64a8f1244863d48deb351d61f468ee24a108e39ea7f9d0970f4"}) 20:08:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200f0000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f6c00000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000606b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff004}]}, 0x10) 20:08:23 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xd85, 0x200) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000140)={0x3, 0x0, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) 20:08:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020019020000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f7400000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac123020000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff008}]}, 0x10) 20:08:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000009440), 0xffffffffffffffc6) 20:08:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f7a00000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000a0000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000010016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff00c}]}, 0x10) 20:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001fb400000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000e0000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r1 = getpid() mq_notify(r0, &(0x7f00000003c0)={0x0, 0x2e, 0x0, @tid=r1}) recvfrom$inet6(r0, &(0x7f0000000200)=""/215, 0xd7, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x401, @rand_addr="f6ffea43094dd4c7e2862f020d606cd6", 0xcb77}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{0x304}, "ad667bb67b3b062c", "33a925c19f5b1e8939974f63baddc0ac", "950ef3b0", "b3fdf89e4bef29f4"}, 0x28) read$FUSE(r0, &(0x7f0000000440), 0x1000) recvfrom$inet6(r0, &(0x7f0000000040)=""/106, 0x6a, 0x42, &(0x7f0000000140)={0xa, 0x4e24, 0x401, @empty, 0xfff}, 0x1c) 20:08:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff010}]}, 0x10) 20:08:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e020000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001ff000000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020002190000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x3}}, 0x18) socket$inet6(0xa, 0x4, 0x4) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000440), 0x1000) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/157, 0x9d, 0x7f, 0xecfb, 0xfffffffffffffffe, 0xba96, 0x1}, 0x120) 20:08:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff014}]}, 0x10) 20:08:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e040000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0003000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200003f0000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0005000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff018}]}, 0x10) 20:08:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0a0000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200, 0x0) write$selinux_attr(r1, &(0x7f0000000400)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xfe5, {0x9, 0x7f, 0x4, 0x101, 0x1, 0x6}, 0x3d, 0x5}, 0xe) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000001c0)={0x800, 0x8, 0x0, [{0x3, 0x1f, 0x7, 0x2, 0x8, 0x100000000, 0xfffffffffffffffa}, {0x0, 0x4, 0x5, 0x6, 0x7, 0x1, 0x94}, {0x6, 0x100000001, 0x8001, 0x63461c06, 0x5, 0x38b, 0x7}, {0x6, 0x5000, 0x7, 0x401, 0x6, 0xd466, 0xeb1}, {0x3ff, 0x9, 0xfffffffffffffff7, 0x1, 0x0, 0x6, 0x5}, {0x1, 0x2, 0x7f, 0x169, 0x4, 0x6}, {0x200, 0x8, 0x100000001, 0x155, 0xa4ba, 0x2, 0x9}, {0x8001, 0x7, 0x9, 0x40, 0xff, 0x7, 0x80000000}]}) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x40, 0xffffffc1) read$FUSE(r3, &(0x7f0000000440), 0x1000) 20:08:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000400000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 514.658095][T24185] __nla_validate_parse: 7 callbacks suppressed [ 514.658106][T24185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff01c}]}, 0x10) 20:08:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0e0000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 514.754296][T24190] Unknown ioctl -1072688510 [ 514.828505][T24190] Unknown ioctl -1072688510 20:08:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0006000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:25 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101100, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x40, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x100000) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) 20:08:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000600000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff020}]}, 0x10) 20:08:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e600000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 515.122428][T24213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) read$FUSE(r0, &(0x7f0000000440), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1, 0x9}}, 0x30) 20:08:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0007000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000f00000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff024}]}, 0x10) 20:08:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12ef00000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 515.407634][T24234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0009000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$VT_RELDISP(r0, 0x5605) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200fffff000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff028}]}, 0x10) [ 515.725236][T24256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12ec60100080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x20000080000) read$FUSE(r0, &(0x7f0000001440), 0xffffff59) 20:08:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000a000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x13, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff02c}]}, 0x10) 20:08:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000001006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000a00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x28400) [ 516.191419][T24283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000b000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x14, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 516.275522][ C0] net_ratelimit: 2 callbacks suppressed [ 516.275532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 516.287081][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:08:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff030}]}, 0x10) 20:08:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000e00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000002006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 516.454186][T24303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0xc0, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff034}]}, 0x10) 20:08:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8b, 0x2c940) read$FUSE(r0, &(0x7f0000000440), 0x1000) r1 = semget(0x2, 0x0, 0x248) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xfad8, 0x7fffffff, 0x0]) 20:08:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e004000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 516.836083][T24327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x8000000000000000, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000004006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff038}]}, 0x10) 20:08:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000d000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14045, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfe9, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @local}, 0x10) shutdown(r0, 0x1) read$FUSE(r0, &(0x7f0000000440), 0xffffffffffffff42) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80800) 20:08:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e006000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 517.143021][T24349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000a006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffff03c}]}, 0x10) 20:08:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000e000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x80) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e01c600080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 517.501076][T24373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000e006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x10000000000000}]}, 0x10) 20:08:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001fc00e000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:framebuf_device_t:s0\x00', 0x27, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x401) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00f000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 517.889365][T24393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x20000000000000}]}, 0x10) 20:08:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000f000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000219006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x4, 0x0, [{0xdbf, 0x0, 0x5}, {0x40000bff, 0x0, 0x1000}, {0x0, 0x0, 0x5}, {0x886, 0x0, 0x5}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syzkaller1\x00', 0x100000001}) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000003f006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xf0ffff00000000}]}, 0x10) 20:08:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0011000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x4) [ 518.435506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.435544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 518.441396][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 518.452976][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.458827][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 518.464690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.470535][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x100000000000000}]}, 0x10) 20:08:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0012000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000040006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000400016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x200000000000000}]}, 0x10) 20:08:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0013000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000060006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:08:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000200080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x4f0ffff00000000}]}, 0x10) 20:08:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0014000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200ffffff9e006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000400080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vcan0\x00', &(0x7f0000000300)=@ethtool_flash={0x13, 0x0, "c831ba9f42972d2ddf7bab356e1ec1b92d049a3ba9e7e1dd9d7c1801054467e86aba16be5a83880c2280fb89f83e4ecf93b7707608ec64227fe1ba0e9850e7e0c549ba81322a8b341bb0727e67289c7741a0762c3b69137be13314c97cd845bcc64f67259fb24934da567f783e950df46570b263b1df9ec7e38aa14c74c30ca0"}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) 20:08:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x800000000000000}]}, 0x10) 20:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0020000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200fffffff0006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000a00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 519.674099][T24513] __nla_validate_parse: 5 callbacks suppressed [ 519.674111][T24513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x8f0ffff00000000}]}, 0x10) 20:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0028000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000f0ffff006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000e00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x2000001) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xcf0ffff00000000}]}, 0x10) [ 520.046471][T24534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002007fffffff006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0040000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:30 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) 20:08:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e006000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x1000000000000000}]}, 0x10) 20:08:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 520.427934][T24560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0048000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002009effffff006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00f000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4202, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x1, 0x4, 0xb91, 0x1, 0x80000001, 0x3}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1000000000000, 0x100000, 0x8bc4, 0x0, 0x0, 0x3eadf31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0xd1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb04, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xcc3) [ 520.729507][T24579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x10f0ffff00000000}]}, 0x10) 20:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200f0ffffff006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f004c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00c601080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl(r0, 0x2, &(0x7f0000001440)="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") read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x14f0ffff00000000}]}, 0x10) [ 521.059275][T24600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000020000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f6558000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000a080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x103000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0xa4c}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) 20:08:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x1600000000000000}]}, 0x10) 20:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 521.445069][T24624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 521.475574][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.481449][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0060000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000040000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000e080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9f0000, 0x2, 0x200, [], &(0x7f0000000040)={0x0, 0x7, [], @value64=0x2cf}}) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x7, 0x1000}) [ 521.747129][T24643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x18f0ffff00000000}]}, 0x10) 20:08:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f5865000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000a0000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000040080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 522.089396][T24663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x1cf0ffff00000000}]}, 0x10) 20:08:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0068000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r2, &(0x7f0000000440), 0x1000) 20:08:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000060080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 522.418441][T24686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000e0000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x20f0ffff00000000}]}, 0x10) [ 522.595511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.595540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 522.601369][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 522.607211][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 522.613031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.624477][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 522.630384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.636226][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f006c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x7ff, 0x1, 0x0, 0x9, 0x100000001, 0x0, 0x7, 0x3, 0x4}}, 0x43) 20:08:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x24f0ffff00000000}]}, 0x10) 20:08:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0001c6080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 522.873268][T24709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000600000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0074000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x28f0ffff00000000}]}, 0x10) 20:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f007a000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000f0080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) prctl$PR_GET_KEEPCAPS(0x7) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000f00000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x2cf0ffff00000000}]}, 0x10) 20:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0081000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000002080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000002440), 0xfffffffffffffcf1) 20:08:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000190200006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x30f0ffff00000000}]}, 0x10) 20:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00b4000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000004080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000a00006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x34f0ffff00000000}]}, 0x10) 20:08:34 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) read$FUSE(r1, &(0x7f0000000440), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) 20:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0ec0000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000a080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000e00006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x38f0ffff00000000}]}, 0x10) 20:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00f0000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:34 executing program 2: r0 = getpgid(0x0) ptrace(0x11, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) 20:08:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000021900006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 524.692478][T24828] __nla_validate_parse: 5 callbacks suppressed [ 524.692489][T24828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x3cf0ffff00000000}]}, 0x10) 20:08:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000e080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) 20:08:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0040030000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000003f00006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x3f00000000000000}]}, 0x10) 20:08:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000060080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 525.084996][T24850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:35 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x400) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) read$FUSE(r1, &(0x7f0000001440), 0x1000) 20:08:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0003400000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000004000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x4000000000000000}]}, 0x10) [ 525.427688][T24872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001ffffff00000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_flags=0x100}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0xdf5, 0x2, 0x4, 0x80200800, {}, {0x5, 0x0, 0x2, 0xfffffffffffffff9, 0xfff, 0x4, "65db7bb6"}, 0x6, 0x3, @fd=0xffffffffffffff9c, 0x4}) 20:08:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000006000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 525.715145][T24890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x6f00000000000000}]}, 0x10) 20:08:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000400016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:08:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xff5ffe5f00000000}]}, 0x10) 20:08:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000f000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 526.148905][T24916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000200080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:36 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x80000) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) sendmsg$nl_xfrm(r1, &(0x7f0000001680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f00000014c0)=@delpolicy={0x17c, 0x14, 0x1, 0x70bd28, 0x25dfdbfc, {{@in=@local, @in=@rand_addr=0x79, 0x4e20, 0x9, 0x4e22, 0x8, 0x2, 0xa0, 0xa0, 0x62, r2, r3}, 0x6e6bb1}, [@sa={0xe4, 0x6, {{@in=@remote, @in6=@rand_addr="e6cf5cd6a9eb4263afe45e3a489cc823", 0x4e22, 0xfffffffffffffa61, 0x4e24, 0x7, 0x0, 0x20, 0xa0, 0x3f, r4, r5}, {@in6=@dev={0xfe, 0x80, [], 0x22}, 0x4d5, 0x32}, @in=@multicast2, {0x5, 0x1, 0x1, 0x2a9, 0x1, 0x9, 0x8, 0x1596}, {0x3, 0xafca, 0x406, 0xffff}, {0x9, 0x8d4, 0x5}, 0x70bd25, 0x0, 0x2, 0x0, 0xff, 0x1}}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @multicast1}}, @extra_flags={0x8, 0x18, 0x20ef}, @user_kmaddress={0x2c, 0x13, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x2}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) r6 = dup3(r0, r0, 0x80000) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r7, &(0x7f0000000440), 0x1000) 20:08:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xff7f000000000000}]}, 0x10) 20:08:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080216008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000fffff0006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 526.493300][T24940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2c0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/204) r1 = request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000002c0)='em0(md5sum$eth1losecurity\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r1, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4c, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) read$FUSE(r2, &(0x7f0000000440), 0x1000) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) [ 526.675509][ C0] net_ratelimit: 2 callbacks suppressed [ 526.675517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 526.687457][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xff9f000000000000}]}, 0x10) 20:08:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080416008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000016b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 526.893197][T24964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xffefffff00000000}]}, 0x10) 20:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:37 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) [ 527.198289][T24985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000500080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080a16008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xffffffff00000000}]}, 0x10) 20:08:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000026b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 527.497182][T25002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080e16008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:37 executing program 2: mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) renameat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000340)='./file0\x00') 20:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000600080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x2}]}, 0x10) 20:08:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000046b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x8}]}, 0x10) [ 527.842786][T25021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000086016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000700080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000a6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:38 executing program 2: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 20:08:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x10}]}, 0x10) [ 528.245285][ T2493] print_req_error: I/O error, dev loop5, sector 2 flags 0 [ 528.262824][T25043] EXT4-fs (loop5): unable to read superblock 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/mcfilter6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 20:08:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000e6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016028800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x16}]}, 0x10) 20:08:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000900080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000002196b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x6f}]}, 0x10) 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016048800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000b00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x31937477ff2bbf1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 20:08:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1600}]}, 0x10) 20:08:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000003f6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160a8800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000406b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x2000}]}, 0x10) 20:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000d00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160e8800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 529.719638][T25136] __nla_validate_parse: 7 callbacks suppressed [ 529.719648][T25136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x3f00}]}, 0x10) [ 529.805631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 529.811857][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 20:08:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000606b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000e00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016608800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x4000}]}, 0x10) [ 530.459897][T25155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000f00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={[], 0x0, 0x0, 0x0, 0x39d7, 0x9}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x200000000000011) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) wait4(r1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0xc7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 20:08:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000ffffff9e6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008802000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x6f00}]}, 0x10) 20:08:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 530.751627][T25170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000fffffff06b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x9fff}]}, 0x10) 20:08:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008804000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x800, 0x0) [ 531.116716][T25200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000f0ffff6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff7f}]}, 0x10) 20:08:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880a000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 531.376692][T25220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r0, r1) listen(r1, 0x0) 20:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001200080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200007fffffff6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:08:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880e000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 531.704926][T25240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff9f}]}, 0x10) 20:08:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200009effffff6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008860000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 532.039763][T25259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x100000}]}, 0x10) 20:08:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000f0ffffff6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088f0000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 532.472969][T25280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="17b682961278c175aaf45893954f0ad6fc6876fb3d3218fc211cfb3824e46e66", 0x20) 20:08:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x200000}]}, 0x10) 20:08:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000200006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000002000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088c6010068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 533.787575][T25303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xf0ffff}]}, 0x10) 20:08:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000a0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000400006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000140)) 20:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000002800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 534.124848][T25328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000e0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1000000}]}, 0x10) 20:08:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000a00006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 20:08:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800400068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x2000000}]}, 0x10) 20:08:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000e00006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) [ 534.784177][T25369] __nla_validate_parse: 1 callbacks suppressed [ 534.784188][T25369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800600068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) [ 534.870340][T25369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x4f0ffff}]}, 0x10) 20:08:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000006000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 534.995493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 535.001337][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:45 executing program 2: 20:08:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008801c60068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x8000000}]}, 0x10) 20:08:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000f000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:45 executing program 2: [ 535.336696][T25403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800f00068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x8f0ffff}]}, 0x10) 20:08:45 executing program 2: 20:08:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000001902006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 535.742500][T25427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800020068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:46 executing program 2: 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000586500080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006}]}, 0x10) 20:08:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xcf0ffff}]}, 0x10) 20:08:46 executing program 2: 20:08:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000a006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 536.033032][T25442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800040068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:46 executing program 2: 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x2}, {0x80000006}]}, 0x10) 20:08:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x10000000}]}, 0x10) 20:08:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000e006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioprio_set$uid(0x3, 0x0, 0x4) 20:08:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000a0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 536.386209][T25469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x3}, {0x80000006}]}, 0x10) 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x10f0ffff}]}, 0x10) 20:08:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000219006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x4}, {0x80000006}]}, 0x10) 20:08:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000e0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 536.672676][T25490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x5}, {0x80000006}]}, 0x10) [ 536.997286][T25500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x14f0ffff}]}, 0x10) 20:08:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioprio_set$uid(0x3, 0x0, 0x4) 20:08:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x6}, {0x80000006}]}, 0x10) 20:08:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000003f006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800600068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 537.155509][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 537.155547][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 537.161395][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 537.167207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 537.178668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 537.184541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 537.190387][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioprio_set$uid(0x3, 0x0, 0x4) 20:08:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0xc}, {0x80000006}]}, 0x10) 20:08:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x16000000}]}, 0x10) [ 537.350664][T25525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000040006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800f00068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000008100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x18f0ffff}]}, 0x10) [ 537.648024][T25546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioprio_set$uid(0x3, 0x0, 0x4) 20:08:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000060006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800c60168c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x14}, {0x80000006}]}, 0x10) 20:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001fffffa88800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1cf0ffff}]}, 0x10) 20:08:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0xc0ec8e4) 20:08:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000f0006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x15}, {0x80000006}]}, 0x10) 20:08:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000a68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001fffffff9e00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x20f0ffff}]}, 0x10) 20:08:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:08:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000002006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x16}, {0x80000006}]}, 0x10) 20:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000b400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000e68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x24f0ffff}]}, 0x10) 20:08:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000004006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000ec000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x1c}, {0x80000006}]}, 0x10) 20:08:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800004068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:08:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x28f0ffff}]}, 0x10) 20:08:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x1d}, {0x80000006}]}, 0x10) 20:08:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000a006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001ffffffff000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x2cf0ffff}]}, 0x10) 20:08:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800006068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x21}, {0x80000006}]}, 0x10) 20:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f88a8ffff00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a908003220000000600000002000000140002000000000e006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 539.235505][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:08:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880001c668c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x30f0ffff}]}, 0x10) 20:08:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x24}, {0x80000006}]}, 0x10) 20:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00f0ffff00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000060006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f7fffffff00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x34f0ffff}]}, 0x10) 20:08:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f9effffff00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 539.815217][T25690] __nla_validate_parse: 8 callbacks suppressed [ 539.815229][T25690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001ff0ffffff00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880000f068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x25}, {0x80000006}]}, 0x10) 20:08:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:08:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000f0006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x38f0ffff}]}, 0x10) [ 540.020552][T25700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000268c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0002000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x28}, {0x80000006}]}, 0x10) 20:08:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x3cf0ffff}]}, 0x10) 20:08:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000019026b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 540.266560][T25718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x2c}, {0x80000006}]}, 0x10) 20:08:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000468c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0003000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x3f000000}]}, 0x10) [ 540.538598][T25734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:50 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x3e}) 20:08:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000a6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x2d}, {0x80000006}]}, 0x10) 20:08:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000a68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0004000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000e6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x40000000}]}, 0x10) 20:08:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) [ 540.919288][T25757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x5ffe5fff}]}, 0x10) 20:08:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x30}, {0x80000006}]}, 0x10) 20:08:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:08:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000e68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000002196b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0005000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:51 executing program 2: [ 541.284701][T25790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x34}, {0x80000006}]}, 0x10) 20:08:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x6f000000}]}, 0x10) 20:08:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000003f6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800006068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0006000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:51 executing program 2: [ 541.570183][T25807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff5ffe5f}]}, 0x10) 20:08:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x35}, {0x80000006}]}, 0x10) 20:08:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000406b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810502cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0007000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:52 executing program 2: 20:08:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff7f0000}]}, 0x10) [ 541.941408][T25829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x3c}, {0x80000006}]}, 0x10) 20:08:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000606b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810504cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 542.045732][T25829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:52 executing program 2: 20:08:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0008000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff9f0000}]}, 0x10) 20:08:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x3d}, {0x80000006}]}, 0x10) 20:08:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:52 executing program 2: 20:08:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000f06b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 542.305712][T25850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0009000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xffefffff}]}, 0x10) 20:08:52 executing program 2: 20:08:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x44}, {0x80000006}]}, 0x10) 20:08:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000026b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xffffefff}]}, 0x10) 20:08:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000a000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x45}, {0x80000006}]}, 0x10) 20:08:53 executing program 2: 20:08:53 executing program 2: 20:08:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000b000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000046b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x48}, {0x80000006}]}, 0x10) 20:08:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff000}]}, 0x10) 20:08:53 executing program 2: 20:08:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xf}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:53 executing program 2: 20:08:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x4c}, {0x80000006}]}, 0x10) 20:08:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff004}]}, 0x10) 20:08:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000a6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000d000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:53 executing program 2: 20:08:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x4d}, {0x80000006}]}, 0x10) 20:08:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff008}]}, 0x10) 20:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000e000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xec0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000000e6b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 2: 20:08:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x50}, {0x80000006}]}, 0x10) 20:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000f000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff00c}]}, 0x10) 20:08:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x33fe0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000606b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 2: 20:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0010000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x54}, {0x80000006}]}, 0x10) 20:08:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff010}]}, 0x10) [ 544.355529][ C1] net_ratelimit: 7 callbacks suppressed [ 544.355539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 544.367031][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0011000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:54 executing program 2: 20:08:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac123020000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x20000381}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x5c}, {0x80000006}]}, 0x10) 20:08:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff014}]}, 0x10) 20:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0012000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:54 executing program 2: 20:08:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000010016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x7ffff000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 2: [ 544.894708][T26019] __nla_validate_parse: 11 callbacks suppressed [ 544.894717][T26019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x60}, {0x80000006}]}, 0x10) 20:08:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff018}]}, 0x10) 20:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0013000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:55 executing program 2: 20:08:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e020000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff01c}]}, 0x10) 20:08:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xfffffdef}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x61}, {0x80000006}]}, 0x10) [ 545.254986][T26040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:55 executing program 2: 20:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0014000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 545.395493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 545.401385][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:08:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e040000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff020}]}, 0x10) [ 545.526242][T26058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x64}, {0x80000006}]}, 0x10) 20:08:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xffffff1f}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:55 executing program 2: 20:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0028000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff024}]}, 0x10) 20:08:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0a0000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:56 executing program 2: 20:08:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x6c}, {0x80000006}]}, 0x10) [ 545.946841][T26078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x2, 0x0, 0x0, 0x10}, 0x8000) 20:08:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0048000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:56 executing program 2: 20:08:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff028}]}, 0x10) 20:08:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x74}, {0x80000006}]}, 0x10) 20:08:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0e0000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x3, 0x0, 0x0, 0x10}, 0x8000) [ 546.259954][T26100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:56 executing program 2: 20:08:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff02c}]}, 0x10) 20:08:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f004c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 546.435548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.441548][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7c}, {0x80000006}]}, 0x10) 20:08:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x8, 0x0, 0x0, 0x10}, 0x8000) 20:08:56 executing program 2: 20:08:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e600000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 546.619941][T26122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x84}, {0x80000006}]}, 0x10) 20:08:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff030}]}, 0x10) 20:08:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xf, 0x0, 0x0, 0x10}, 0x8000) 20:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0060000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:57 executing program 2: 20:08:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12ef00000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x87}, {0x80000006}]}, 0x10) 20:08:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xc0, 0x0, 0x0, 0x10}, 0x8000) 20:08:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff034}]}, 0x10) 20:08:57 executing program 2: [ 547.056725][T26147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0068000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x94}, {0x80000006}]}, 0x10) 20:08:57 executing program 2: 20:08:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e190200080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 547.393022][T26168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xec0, 0x0, 0x0, 0x10}, 0x8000) 20:08:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff038}]}, 0x10) 20:08:57 executing program 2: 20:08:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x9c}, {0x80000006}]}, 0x10) 20:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f006c000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 547.555548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 547.555554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 547.555610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 547.561385][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:08:57 executing program 2: 20:08:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000a00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 547.717497][T26188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0xa4}, {0x80000006}]}, 0x10) 20:08:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffff03c}]}, 0x10) 20:08:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x33fe0, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 2: 20:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0074000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000e00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 2: [ 548.074235][T26209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x10000000000000}]}, 0x10) 20:08:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x20000381, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0xac}, {0x80000006}]}, 0x10) 20:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f007a000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) 20:08:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e021900080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00b4000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x7ffff000, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x20000000000000}]}, 0x10) 20:08:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0xb1}, {0x80000006}]}, 0x10) 20:08:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 20:08:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e003f00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) 20:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00f0000000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xfffffdef, 0x0, 0x0, 0x10}, 0x8000) 20:08:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x2}, {0x80000006}]}, 0x10) 20:08:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xf0ffff00000000}]}, 0x10) 20:08:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e004000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000030000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 20:08:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x4}, {0x80000006}]}, 0x10) 20:08:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xffffff1f, 0x0, 0x0, 0x10}, 0x8000) 20:08:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x100000000000000}]}, 0x10) 20:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000050000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:08:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e006000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x6}, {0x80000006}]}, 0x10) 20:08:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x2, 0x0, 0x10}, 0x8000) 20:08:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x200000000000000}]}, 0x10) 20:08:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00f000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000060000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 549.635492][ C0] net_ratelimit: 4 callbacks suppressed [ 549.635502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 549.635533][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.641290][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 549.647102][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.664435][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.670379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.676348][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x7}, {0x80000006}]}, 0x10) 20:09:00 executing program 2: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) set_thread_area(0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 20:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000070000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4, 0x0, 0x10}, 0x8000) 20:09:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x4f0ffff00000000}]}, 0x10) 20:09:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x10}, {0x80000006}]}, 0x10) [ 550.198007][T26333] __nla_validate_parse: 7 callbacks suppressed [ 550.198020][T26333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x800000000000000}]}, 0x10) 20:09:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa, 0x0, 0x10}, 0x8000) 20:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000090000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000400016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x28}, {0x80000006}]}, 0x10) [ 550.494288][T26353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe, 0x0, 0x10}, 0x8000) [ 550.596278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.602572][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:01 executing program 2: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) set_thread_area(0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 20:09:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x8f0ffff00000000}]}, 0x10) 20:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000a0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000200080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x60}, {0x80000006}]}, 0x10) 20:09:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x60, 0x0, 0x10}, 0x8000) 20:09:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000400080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 551.187401][T26381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000b0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x3f4}, {0x80000006}]}, 0x10) 20:09:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xcf0ffff00000000}]}, 0x10) 20:09:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0, 0x0, 0x10}, 0x8000) 20:09:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000a00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 551.534467][T26399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x3f4}, {0x80000006}]}, 0x10) 20:09:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1000000000000000}]}, 0x10) 20:09:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x600}, {0x80000006}]}, 0x10) 20:09:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x1c6, 0x0, 0x10}, 0x8000) 20:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000e00080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000d0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 552.045860][T26421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x10f0ffff00000000}]}, 0x10) 20:09:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x700}, {0x80000006}]}, 0x10) 20:09:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e006000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa00, 0x0, 0x10}, 0x8000) 20:09:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) [ 552.243456][T26432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000e0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x14f0ffff00000000}]}, 0x10) 20:09:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x2000}, {0x80000006}]}, 0x10) 20:09:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe00, 0x0, 0x10}, 0x8000) 20:09:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00f000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 552.611643][T26456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1600000000000000}]}, 0x10) 20:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00c00e0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x2800}, {0x80000006}]}, 0x10) 20:09:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e001902080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000, 0x0, 0x10}, 0x8000) [ 552.871368][T26474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) read$FUSE(r1, &(0x7f0000000440), 0x1000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) 20:09:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x18f0ffff00000000}]}, 0x10) 20:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000f0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000a080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x3f00}, {0x80000006}]}, 0x10) 20:09:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x6000, 0x0, 0x10}, 0x8000) [ 553.233446][T26496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x1cf0ffff00000000}]}, 0x10) 20:09:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x7ff, 0x1, 0x0, 0x9, 0x100000001, 0x0, 0x7, 0x3, 0x4}}, 0x43) 20:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000110000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000e080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x4000}, {0x80000006}]}, 0x10) [ 553.536730][T26515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000120000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xc601, 0x0, 0x10}, 0x8000) 20:09:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000219080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x20f0ffff00000000}]}, 0x10) 20:09:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x7ff, 0x1, 0x0, 0x9, 0x100000001, 0x0, 0x7, 0x3, 0x4}}, 0x43) 20:09:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x6000}, {0x80000006}]}, 0x10) 20:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000130000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x24f0ffff00000000}]}, 0x10) 20:09:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00003f080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x7ff, 0x1, 0x0, 0x9, 0x100000001, 0x0, 0x7, 0x3, 0x4}}, 0x43) 20:09:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf000, 0x0, 0x10}, 0x8000) 20:09:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x9fff}, {0x80000006}]}, 0x10) 20:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000140000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x28f0ffff00000000}]}, 0x10) 20:09:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000040080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xf403}, {0x80000006}]}, 0x10) 20:09:04 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffff, 0x0, 0x10}, 0x8000) 20:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000200000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000060080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x2cf0ffff00000000}]}, 0x10) 20:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000280000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xff9f}, {0x80000006}]}, 0x10) 20:09:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x1000000, 0x0, 0x10}, 0x8000) 20:09:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000f0080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x30f0ffff00000000}]}, 0x10) 20:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000400000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x96bd8}, {0x80000006}]}, 0x10) 20:09:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x2000000, 0x0, 0x10}, 0x8000) 20:09:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000002080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000480000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x34f0ffff00000000}]}, 0x10) 20:09:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000000, 0x0, 0x10}, 0x8000) 20:09:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xa790d}, {0x80000006}]}, 0x10) [ 555.431852][T26635] __nla_validate_parse: 6 callbacks suppressed [ 555.431863][T26635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00004c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000004080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x38f0ffff00000000}]}, 0x10) 20:09:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x100000}, {0x80000006}]}, 0x10) 20:09:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa000000, 0x0, 0x10}, 0x8000) [ 555.770046][T26655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x3cf0ffff00000000}]}, 0x10) 20:09:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000a080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x200000}, {0x80000006}]}, 0x10) 20:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0065580000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe000000, 0x0, 0x10}, 0x8000) 20:09:06 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x3f00000000000000}]}, 0x10) 20:09:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000e080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x600000}, {0x80000006}]}, 0x10) [ 556.188121][T26684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x40000000, 0x0, 0x10}, 0x8000) 20:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000600000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:06 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x9, 0x1, 0x6dbf, 0xff, 0x4, 0x401]}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8266, 0x31f, 0x4}, 0x5}, 0x20, 0x1, 0x0) fchmod(r1, 0x8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) 20:09:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x4000000000000000}]}, 0x10) 20:09:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000060080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x1000000}, {0x80000006}]}, 0x10) [ 556.528574][T26704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0058650000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x60000000, 0x0, 0x10}, 0x8000) 20:09:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$VT_RELDISP(r0, 0x5605) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x6f00000000000000}]}, 0x10) 20:09:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 556.805280][T26725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x2000000}, {0x80000006}]}, 0x10) 20:09:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x9effffff, 0x0, 0x10}, 0x8000) 20:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000680000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff5ffe5f00000000}]}, 0x10) 20:09:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$VT_RELDISP(r0, 0x5605) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000400016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x4000000}, {0x80000006}]}, 0x10) [ 557.136024][T26749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00006c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xc6010000, 0x0, 0x10}, 0x8000) 20:09:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff7f000000000000}]}, 0x10) 20:09:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000c0016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 557.452254][T26771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffff, 0x0, 0x10}, 0x8000) 20:09:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x6000000}, {0x80000006}]}, 0x10) 20:09:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$VT_RELDISP(r0, 0x5605) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xff9f000000000000}]}, 0x10) 20:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000740000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080216008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xffefffff00000000}]}, 0x10) 20:09:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x7000000}, {0x80000006}]}, 0x10) 20:09:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffff000, 0x0, 0x10}, 0x8000) 20:09:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r1 = getpid() mq_notify(r0, &(0x7f00000003c0)={0x0, 0x2e, 0x0, @tid=r1}) recvfrom$inet6(r0, &(0x7f0000000200)=""/215, 0xd7, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x401, @rand_addr="f6ffea43094dd4c7e2862f020d606cd6", 0xcb77}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{0x304}, "ad667bb67b3b062c", "33a925c19f5b1e8939974f63baddc0ac", "950ef3b0", "b3fdf89e4bef29f4"}, 0x28) read$FUSE(r0, &(0x7f0000000440), 0x1000) recvfrom$inet6(r0, &(0x7f0000000040)=""/106, 0x6a, 0x42, &(0x7f0000000140)={0xa, 0x4e24, 0x401, @empty, 0xfff}, 0x1c) [ 557.808936][T26794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.875530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.881410][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00007a0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 557.955536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 557.961408][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 557.965485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.967359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 557.972986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 557.978766][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 557.990354][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 557.996197][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080416008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xd790a00}, {0x80000006}]}, 0x10) 20:09:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xffffffff00000000}]}, 0x10) 20:09:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff7f, 0x0, 0x10}, 0x8000) [ 558.190471][T26815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r1 = getpid() mq_notify(r0, &(0x7f00000003c0)={0x0, 0x2e, 0x0, @tid=r1}) recvfrom$inet6(r0, &(0x7f0000000200)=""/215, 0xd7, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x401, @rand_addr="f6ffea43094dd4c7e2862f020d606cd6", 0xcb77}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{0x304}, "ad667bb67b3b062c", "33a925c19f5b1e8939974f63baddc0ac", "950ef3b0", "b3fdf89e4bef29f4"}, 0x28) read$FUSE(r0, &(0x7f0000000440), 0x1000) recvfrom$inet6(r0, &(0x7f0000000040)=""/106, 0x6a, 0x42, &(0x7f0000000140)={0xa, 0x4e24, 0x401, @empty, 0xfff}, 0x1c) 20:09:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080a16008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000810000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x3) 20:09:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x28000000}, {0x80000006}]}, 0x10) 20:09:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff9e, 0x0, 0x10}, 0x8000) [ 558.548993][T26838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080e16008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r1 = getpid() mq_notify(r0, &(0x7f00000003c0)={0x0, 0x2e, 0x0, @tid=r1}) recvfrom$inet6(r0, &(0x7f0000000200)=""/215, 0xd7, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x401, @rand_addr="f6ffea43094dd4c7e2862f020d606cd6", 0xcb77}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{0x304}, "ad667bb67b3b062c", "33a925c19f5b1e8939974f63baddc0ac", "950ef3b0", "b3fdf89e4bef29f4"}, 0x28) read$FUSE(r0, &(0x7f0000000440), 0x1000) recvfrom$inet6(r0, &(0x7f0000000040)=""/106, 0x6a, 0x42, &(0x7f0000000140)={0xa, 0x4e24, 0x401, @empty, 0xfff}, 0x1c) 20:09:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x3f000000}, {0x80000006}]}, 0x10) 20:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000b40000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x16) 20:09:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000086016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffffff0, 0x0, 0x10}, 0x8000) 20:09:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x50) 20:09:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x40000000}, {0x80000006}]}, 0x10) 20:09:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc36, 0x48000) mq_notify(r0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)="d5158f4736dfc1389cb6f887f4d8877d91eebc8074ad9693c5861da7f75c3a05f7b6c493918f2ab6343ba15f8e3d5e2facccff3a92c59087281746a10e4084527a1a1dbc34e32f9333156e96e13821ff6611000cdace85f9f12414e2c93d7e2d4655f71b81"}}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000440), 0xff61) 20:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000ec00000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016028800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffffffffff, 0x0, 0x10}, 0x8000) 20:09:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xd86b0900}, {0x80000006}]}, 0x10) 20:09:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) r1 = getpgrp(0xffffffffffffffff) r2 = socket$kcm(0x2, 0x2, 0x73) getpeername$packet(r2, 0x0, 0x0) ioprio_set$pid(0x1, r1, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) readlinkat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/169, 0xa9) 20:09:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x100000) 20:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000f00000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016048800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x100000000000000, 0x0, 0x10}, 0x8000) 20:09:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xf4030000}, {0x80000006}]}, 0x10) 20:09:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x20000090) 20:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000400300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x10c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xff9f0000}, {0x80000006}]}, 0x10) 20:09:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160a8800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x200000000000000, 0x0, 0x10}, 0x8000) 20:09:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x20003e90) 20:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000034000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x400000000000000, 0x0, 0x10}, 0x8000) 20:09:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x10000000000000}, {0x80000006}]}, 0x10) 20:09:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0xffffffa0) 20:09:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160e8800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00fffff000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa00000000000000, 0x0, 0x10}, 0x8000) 20:09:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x20000000000000}, {0x80000006}]}, 0x10) 20:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000001080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x9d0, "7c55d0d372d0c2e0b288a63e8a5c3d64bf9c00ce61b405e64266df061b8cf6be", 0x2, 0x1}) 20:09:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016608800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x60000000000000}, {0x80000006}]}, 0x10) 20:09:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160e8800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000002080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe00000000000000, 0x0, 0x10}, 0x8000) 20:09:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x100000000000000}, {0x80000006}]}, 0x10) 20:09:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008802000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 560.928250][T26995] __nla_validate_parse: 7 callbacks suppressed [ 560.928261][T26995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008804000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x200000000000000}, {0x80000006}]}, 0x10) 20:09:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000000000000000, 0x0, 0x10}, 0x8000) 20:09:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000003080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8a1e, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r3, &(0x7f0000000440), 0x1000) 20:09:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000500"/113], 0x78) 20:09:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880a000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 561.266161][T27018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x400000000000000}, {0x80000006}]}, 0x10) 20:09:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000004080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x6000000000000000, 0x0, 0x10}, 0x8000) 20:09:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0xb2e}, &(0x7f0000000180)=0xc) 20:09:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880e000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 561.629471][T27042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x600000000000000}, {0x80000006}]}, 0x10) 20:09:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x9effffff00000000, 0x0, 0x10}, 0x8000) 20:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000005080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008860000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 561.949054][T27060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000400)=@buf={0x60, &(0x7f0000000380)="0202dc09eeead21e883fa38d74fa700122dec59ae87581f6be4c3dc9b6d9274a6db669055d83704e2aa909210fa52590d80452db019e1008d2ca265f9f9eba346e9953eae3b13b1656e7a263a5ca98a09323c540710b49c658f6d053ea9c3d00"}) r2 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x3c) r3 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x94, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r2}, @increfs={0x40046304, 0x2}, @acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x2}, @free_buffer={0x40086303, r3}, @release={0x40046306, 0x1}, @request_death={0x400c630e, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/32, 0x20, 0x2, 0x2b}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}], 0xf3, 0x0, &(0x7f0000000240)="ab510a52c92595ce6e170db26d787467ae6ce80851589c2de84ba3ed9418e7d9be46cc8de402115362096ccc36221f015692545c3a26478e0edca971f18bd4766f0adfa9cbc83ba1dd4524390035a67c42b4fdd94ca446cf11c0c46e9164e6e025c2df03fac263cbec3c5f9311441a44920b95c583d2f9db3171c50a6b7a8342f54ab13392926692d1ca2c685d0e90f7a0bfece6531c3cbeb842823f64cb8aa07e2c358ff8f6d5e656c9d7f7db27e1a2f6a36a378b6e425b5e4dc1a9062b7c7c49e137012d6dc625fde3d652c032a20adcb132bee6d8e18933227533c26ffe714199b7679db391c381ec2aef14ad7e84c812a0"}) 20:09:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x700000000000000}, {0x80000006}]}, 0x10) 20:09:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xc601000000000000, 0x0, 0x10}, 0x8000) 20:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000006080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088f0000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 562.420792][T27072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xd790a0000000000}, {0x80000006}]}, 0x10) 20:09:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x40) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="c10000003aa2dc0de0a15a29201eca04b01685180ee334b3de3bfc2d422b18a90dd68d99454f158b55a72a73535d958157833877cc1201bea18b768a1d601e1e98903d90cc5a7a7b799b83597c88c797d49371e27054f16c0693824d5b78a1dd6779e2efcbb2c0bda073b0d93a6996bca7abd4b62d937717bcb532feb0fccfd13d584643b091ff272ef06deac631762c27807ccf5cdb950b16b3880500763b3b56e8006b8aa3e2c404ebb7fdb4f40e359d8c0a13417229349b1f79bb09e88cf4c1d0ac25439f9471f5e86828028e3f409e8deedd47a633"], &(0x7f0000000040)=0xc9) sync_file_range(r1, 0x1, 0xdff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x3, r3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x1000}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000280)}, 0xc2) 20:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000007080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffff00000000, 0x0, 0x10}, 0x8000) 20:09:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008819020068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 562.701790][T27094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x2800000000000000}, {0x80000006}]}, 0x10) 20:09:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000440), 0x1000) 20:09:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x1, 0x6000}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000180)=0x1) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000008080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000a0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff7f00000000, 0x0, 0x10}, 0x8000) 20:09:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x3f00000000000000}, {0x80000006}]}, 0x10) 20:09:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xc0e5, {0x9, 0xff, 0x70ba, 0x81, 0x3, 0x4}, 0x2, 0x38a}, 0xe) [ 563.079780][T27117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000e0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:13 executing program 3: r0 = socket$packet(0x11, 0xfffbfffffffffffe, 0x300) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000010c0)={r1, 0xca, 0x7}, &(0x7f0000001100)={'enc=', 'raw', ' hash=', {'sha1-ni\x00'}}, &(0x7f0000001180)="945455fed70d32fb4bf19092342c1f9d6ef2b549100783cfd7e9ac2a1a6edb2a45de5bbf63b4e103e088ae39c99e00076e9509249d93605c05f579398ee1f7717ecf5b5d43bc43635839bc3a413583f8af37408762700a88d93b60d59fa2ee478b8918cbc7aa52875644b18b2b6839861e2260b06080801d4bfbef1a5a16965ee7a20c784c0388fee3e76c1b5ce0c6eb1712c36be7e7bbc3556638409ce58ab388e3fbb5b08d3a8dbbb4920337fbf09831db99db267fda03c4c63bcee5db548150a4fa094a2733e624fc", &(0x7f0000001280)=""/7) openat$urandom(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/urandom\x00', 0x240, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000009080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x4000000000000000}, {0x80000006}]}, 0x10) 20:09:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffffffffffff000, 0x0, 0x10}, 0x8000) 20:09:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xc0e5, {0x9, 0xff, 0x70ba, 0x81, 0x3, 0x4}, 0x2, 0x38a}, 0xe) 20:09:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008802190068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 563.413091][T27145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 20:09:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xd86b090000000000}, {0x80000006}]}, 0x10) 20:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000a080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x2, 0x10}, 0x8000) 20:09:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, r1, 0x100000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgrp(0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = getpgid(r4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003440), 0xfffffd5b) 20:09:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088003f0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 563.794176][T27172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:14 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000b080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4, 0x10}, 0x8000) 20:09:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xf403000000000000}, {0x80000006}]}, 0x10) [ 564.013837][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:09:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800400068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 564.066658][T27188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:14 executing program 3: r0 = socket$packet(0x11, 0x6, 0x300) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x80000) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 20:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xff9f000000000000}, {0x80000006}]}, 0x10) 20:09:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa, 0x10}, 0x8000) 20:09:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800600068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x2, r1, 0x100000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgrp(0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = getpgid(r4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003440), 0xfffffd5b) 20:09:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000d080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0xffffffff00000000}, {0x80000006}]}, 0x10) 20:09:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe, 0x10}, 0x8000) 20:09:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800f00068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000e080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000003900)={'NETMAP\x00'}, &(0x7f0000003940)=0x1e) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20c0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000003780)={@multicast2, @multicast1, 0x0}, &(0x7f00000037c0)=0xc) sendmsg$inet6(r2, &(0x7f00000038c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x200, @mcast2, 0x2}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="37bfaf2a44b501f3566709eafcfef349ce2e19ce0e774c78bdd09644b984a736f716e85acae5f20ead7a6d3f19c91d1558545ede553fc0dde01dd1bfb5f84c0ef604589fd94513ee8902e69e901b32a0a2f21a39c39580e0ac79095e25c44a4da5d5bc6992a5b5447448b0f8c34e532e300d0fff8a025f9e165e92b48f45eaa7c041f17bb88165fef7c6297ffb6d5b12b84c135ee7745b3f48c0bddb9237e4ee9966d9fe", 0xa4}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="7308c0d0c4486e8d1c69225536e9406dbb2a68cd35fa75ef2db2144a84d9287fbd24d7ee5e18de798f8837b2398abf2179b9e8219a404c45ff26ca757c8048d83710b3958d5408cf067106c8e8f44e060ba9025b424ef76319de0dc4dfaccbf5e2e0f3977e2728410b49332542dd3823797e21830decb556e8286a19f26d0b437b99ed2d25e0d7b62c04b9388f5ad1a98c915f0750afd32bc2dc958b170cd29e7380dc24d8a20d15947bcd41ca92e1210f87f388939e312bbf62e44a6986d2fd78", 0xc1}, {&(0x7f00000012c0)="05a309a08e0806e6d8b987d2afe85d170b577518b936caa13e9bd939ad467e97d034a679371edf230c7b5d9181b28c6d786a2cb3f1fecc24e5729dce9cf2134d267b56766336f9961cac5288ac6c42236d0b1456cb09e06b81c2ac9c5b794d08", 0x60}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="363e1995c20232832725bf80f736819db0d53496d0c0b6153960847e02e6e9ebd341419ea942", 0x26}, {&(0x7f0000002380)="8a1e2c856126ec98a2", 0x9}], 0x8, &(0x7f0000003800)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="d537b6c04a6b5e3d29f8a934bad614bc", r3}}}, @rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x3, 0x401, 0x0, [@mcast2, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xcbb4}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x90}, 0x20000000) 20:09:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x60, 0x10}, 0x8000) 20:09:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000f080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x2}, {0x80000006}]}, 0x10) 20:09:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800020068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:15 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0, 0x10}, 0x8000) 20:09:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800040068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x4}, {0x80000006}]}, 0x10) 20:09:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000010080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x1c}, {0x80000006, 0x0, 0x80}]}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r1, 0x8, &(0x7f0000000040)) 20:09:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000011080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x1c6, 0x10}, 0x8000) 20:09:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x6}, {0x80000006}]}, 0x10) 20:09:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000a0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8f40, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="0055a602090006001100"], &(0x7f00000000c0)=0xe) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000180)=""/51) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x25}, &(0x7f0000000140)=0x8) 20:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000012080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 565.941638][T27301] Unknown ioctl -2133043935 20:09:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x7}, {0x80000006}]}, 0x10) 20:09:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000e0068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x22000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x80000001, 0x3, 0x9, 0xffffffff, 0x7b}, &(0x7f0000000140)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregset(0x4204, r3, 0x201, &(0x7f00000002c0)={&(0x7f0000000240)=""/32, 0x20}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x8}, 0x8) r4 = socket$inet6(0xa, 0x80000, 0x2000000000) getsockopt$inet6_int(r4, 0x29, 0x35, 0x0, &(0x7f0000000040)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x8000000000002}}, 0x20) close(r5) ioctl$KDENABIO(r1, 0x4b36) [ 565.996174][T27305] Unknown ioctl -2133043935 20:09:16 executing program 3: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x80000000, 0x4, 0x1, 0xca30, 0x2}, {0xa, 0x9, 0x5, 0x100, 0x7}, {0x8000001f, 0x2, 0x2, 0xee66, 0x3}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x100000000000000}]}, 0x10) [ 566.029363][T27306] __nla_validate_parse: 7 callbacks suppressed [ 566.029374][T27306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa00, 0x10}, 0x8000) 20:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000013080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x10}, {0x80000006}]}, 0x10) 20:09:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800600068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 566.275479][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 566.275485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 566.275539][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 566.281395][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 566.298803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 566.304601][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 566.310529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 566.316362][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe00, 0x10}, 0x8000) 20:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget$private(0x0, 0x2, 0x90) semtimedop(r1, &(0x7f0000000100)=[{0x4, 0x800, 0x800}], 0x1, &(0x7f0000000140)={0x0, 0x989680}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x202) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$TIOCEXCL(r2, 0x540c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x20, 0x40000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) close(r3) [ 566.407222][T27335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x28}, {0x80000006}]}, 0x10) 20:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000014080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x400100) fcntl$setpipe(r0, 0x407, 0x5218) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x8800, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x1}) 20:09:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800f00068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000, 0x10}, 0x8000) 20:09:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x60}, {0x80000006}]}, 0x10) [ 566.686978][T27359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}]}) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x2}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/148, &(0x7f0000000200)=0x94) 20:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0x0, 0xffffffffffff9c7c, 0x600000, 0x84000, r1}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0xffce, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0x4b3e1aae, 0x4) close(r3) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e22, @rand_addr=0x8001}, 0x2, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)='veth1_to_team\x00', 0x0, 0x9, 0x4}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) 20:09:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000020080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800190268c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 566.984207][T27384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x3f4}, {0x80000006}]}, 0x10) 20:09:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x6000, 0x10}, 0x8000) 20:09:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000028080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 567.193215][T27405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xc601, 0x10}, 0x8000) 20:09:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x600}, {0x80000006}]}, 0x10) 20:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$inet6(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x28}, 0x20004004) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000a68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000040080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8400, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)=0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) [ 567.470174][T27427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf000, 0x10}, 0x8000) 20:09:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x700}, {0x80000006}]}, 0x10) 20:09:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000e68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) restart_syscall() ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) 20:09:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000048080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000004c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 567.775306][T27452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffff, 0x10}, 0x8000) 20:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000240)=0x1) r3 = accept4(r0, 0x0, &(0x7f0000000380), 0x80000) ioctl$FICLONE(r3, 0x40049409, r1) accept$ax25(r3, &(0x7f00000003c0)={{0x3, @default}, [@netrom, @remote, @default, @default, @rose, @default, @remote, @null]}, &(0x7f0000000440)=0x48) r4 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180)=0x2, 0x4) close(r1) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/170) 20:09:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800021968c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x2000}, {0x80000006}]}, 0x10) 20:09:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x7}, {0x80000006, 0x0, 0x0, 0x50000000}]}, 0x10) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3d0, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4856}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x3f}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @empty, 0x25}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7be}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffb7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3968, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff01}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @loopback}, 0x100000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb81c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x540}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @rand_addr="57ebf91ddf489f39192d7149485b5aed", 0x3af0498d}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6db}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) ioctl$TCSBRK(r3, 0x5409, 0xf06) [ 567.967519][T27465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000060080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800003f68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x1000000, 0x10}, 0x8000) 20:09:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x2800}, {0x80000006}]}, 0x10) 20:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = socket(0x0, 0x6, 0x5) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) connect$ax25(r2, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xaf0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x20}, &(0x7f0000000180)=0x8) close(r1) [ 568.248200][T27493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000005865080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/4096) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x2000000, 0x10}, 0x8000) 20:09:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800004068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 568.389345][T27510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x3f00}, {0x80000006}]}, 0x10) 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000068080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000002340)={0x2, 0x0, 0x2080, {0x5000, 0x3000, 0x2}, [], "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", "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"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:18 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x103800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) fcntl$setpipe(r0, 0x407, 0x5) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x1d}, 0x8}, 0x1c) 20:09:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x4000}, {0x80000006}]}, 0x10) 20:09:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800006068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000000, 0x10}, 0x8000) 20:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000006c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:19 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x144) readahead(r0, 0x7f, 0x8) r1 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r2, &(0x7f00000021c0)=[{&(0x7f0000000140)=""/79, 0xbc8}, {&(0x7f00000001c0)=""/4096, 0xfef1}], 0x2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x38, r4, 0x508, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x2) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x3, {0x3, 0x10001, 0x2feb, 0x1, 0x98a9, 0x4}, 0x9, 0x9}, 0xe) 20:09:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x6000}, {0x80000006}]}, 0x10) 20:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000074080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008001600880000f068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa000000, 0x10}, 0x8000) 20:09:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x9fff}, {0x80000006}]}, 0x10) 20:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) socketpair(0xa, 0x4, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:09:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5, 0x8, 0x0, 0x7}, {0x7d45050b, 0x3, 0x9, 0xfff}]}, 0x10) 20:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000007a080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000268c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xf403}, {0x80000006}]}, 0x10) 20:09:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000100)=""/17, 0x11}], 0x2, &(0x7f0000000180)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001200), 0x0, &(0x7f0000001240)=""/152, 0x98}, 0xfffffffffffffff9}, {{&(0x7f0000001300)=@nl=@proc, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/162, 0xa2}, 0x921}], 0x3, 0x10000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001840)=@nat={'nat\x00', 0x19, 0x2, 0x2bc, [0x20001580, 0x0, 0x0, 0x200015b0, 0x200017dc], 0x0, &(0x7f0000001540), &(0x7f0000001580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x0, 0x0, 0x800, 'hsr0\x00', 'batadv0\x00', 'bridge_slave_0\x00', 'veth1_to_bond\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}, {0x5, 0x8, 0x89f7, 'lo\x00', 'veth1_to_bridge\x00', 'bond0\x00', 'bond_slave_1\x00', @dev={[], 0x1a}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff], 0xae, 0xae, 0xe6, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x6, 0xfff}}}], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x334) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/11, 0xb}], 0x1, &(0x7f00000018c0)}, 0x7}, {{&(0x7f0000001900)=@sco, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/86, 0x56}], 0x2, &(0x7f0000002a40)=""/72, 0x48}, 0x10000}], 0x2, 0x40010101, 0x0) 20:09:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe000000, 0x10}, 0x8000) 20:09:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000468c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x84, r1, 0xa24, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x40c0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r3) 20:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000081080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xff9f}, {0x80000006}]}, 0x10) 20:09:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x40000000, 0x10}, 0x8000) 20:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00ffffa888080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000a68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) socket$inet6(0xa, 0x0, 0xa) socketpair(0x5, 0x6, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) ioctl(r2, 0x8, &(0x7f00000000c0)="e48d572f228ebd2ba1389cf267b75ef3d80b20866601ec6632f283a5d5e1dbef02f143691f09bd2d0a0439eef6b47478b482a23eb3188525829b0dc3423bd95695bf283962359fa7d99ff84d134239a2600136fc8a797fa917ff6c0fe4a75e2b8b56a6449c52002889b2fb8f3c5f386223d7057d26957adf6e916d62b2bddc8d2d7a973d06916417305de4e8d63b3b88dcf64eb71dd2") close(r1) 20:09:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x60000000, 0x10}, 0x8000) 20:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00ffffff9e080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 570.355632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 570.361498][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 570.435526][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 570.435532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 570.435587][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 570.441454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 570.447270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 570.464754][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 570.470710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 570.476569][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:20 executing program 3: r0 = socket$packet(0x11, 0x4, 0x300) timer_create(0x5, &(0x7f0000000040)={0x0, 0x7, 0x2, @thr={&(0x7f0000000000)="b3a9a5a6d0839857b61c46f4", &(0x7f00000000c0)="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"}}, &(0x7f00000001c0)=0x0) clock_gettime(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+10000000}, {0x0, 0x989680}}, &(0x7f0000000280)) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x101000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x96bd8}, {0x80000006}]}, 0x10) 20:09:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000e68c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000b4080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x9effffff, 0x10}, 0x8000) 20:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1ad, 0x30, 0x8001, 0x6}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r2, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000300)={0x7, 0x102, 0x1, {0x6, 0xfffffffffffffff8, 0x5, 0x7}}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) close(r3) 20:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000ec0080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xa790d}, {0x80000006}]}, 0x10) 20:09:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xc6010000, 0x10}, 0x8000) 20:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") readv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/245, 0xf5}, {&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000680)=""/201, 0xc9}], 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800006068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000001, 0x422040) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 20:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x100000}, {0x80000006}]}, 0x10) 20:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00fffffff0080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810502cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffff, 0x10}, 0x8000) 20:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x200000}, {0x80000006}]}, 0x10) 20:09:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xe89, 0x400) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410080, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xff, 0x10001, 0x7ff, 0x80000000}]}, 0x10) [ 571.106140][T27729] __nla_validate_parse: 10 callbacks suppressed [ 571.106152][T27729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0088a8ffff080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffff000, 0x10}, 0x8000) 20:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810504cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 571.328657][T27744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) 20:09:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x600000}, {0x80000006}]}, 0x10) 20:09:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') write$P9_RLINK(r1, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x338) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 20:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff7f, 0x10}, 0x8000) 20:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000f0ffff080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 571.796276][T27766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f007fffffff080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff9e, 0x10}, 0x8000) 20:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x1000000}, {0x80000006}]}, 0x10) 20:09:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x181040, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x90013, r1, 0x80000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000031, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x5}]}, 0x10) 20:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) [ 572.025761][T27787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffffff0, 0x10}, 0x8000) 20:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f009effffff080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x2000000}, {0x80000006}]}, 0x10) 20:09:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f00000001c0)={&(0x7f0000000180)=""/32, 0x20}) sendto$isdn(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000090000006719fb5afc4a37a50e53657a805da7d945d3536d07f004bf6c1fb27fedaa08a74692358f269e98cec204f57352db7aa23c3c88df4f41603a123e71e0dc81eb934e937d92d041fa758fbf7da89b88e8c0df901d9c8e2f7669e18e5df2f63c5e7d087c7234f42648cb5931c47b4d7a0c5e3ef5e56d8473b1229ef7cef933c637bb3c693fb760a1298b2d7efd0776592c7d686065728114e8800b9e5774ed5a489d8734b1f9621d61a69c0425f268e72d135efc8d421b9aecb47d82a22bf40500000000000800b996d8caa0217fc9666ed608b9e3ace5f0f9bf787910e38c6b6d"], 0x65, 0x80, &(0x7f00000000c0)={0x22, 0x3, 0xf15, 0x2, 0x101}, 0x6) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x7, 0x4) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '++@vmnet0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x6, 0x0, 0x401}]}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 20:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x600000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x200401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000240), 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000380)={0x0, &(0x7f0000000200), 0x4, r3, 0x2}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) recvmsg(r2, &(0x7f0000000580)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/115, 0x73}], 0x1, &(0x7f0000000540)=""/43, 0x2b}, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x401, 0x376, 0x7ff, 0x2}, &(0x7f0000000140)=0x98) close(r1) [ 572.344853][T27814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffffffffff, 0x10}, 0x8000) 20:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x4000000}, {0x80000006}]}, 0x10) 20:09:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xf}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00f0ffffff080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000004c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000001380)=""/207, 0xcf}, 0x100000000}, {{&(0x7f0000000200)=@rc, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001480)=""/140, 0x8c}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000001540)=""/74, 0x4a}], 0x3}, 0xd8}, {{&(0x7f0000001600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/180, 0xb4}, 0xfffffffffffffffd}, {{&(0x7f0000002780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002800)=""/141, 0x8d}], 0x1, &(0x7f0000002900)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003900)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003980)=""/202, 0xca}, {&(0x7f0000003a80)=""/120, 0x78}], 0x2, &(0x7f0000003b40)=""/4096, 0x1000}, 0x81}], 0x5, 0x0, &(0x7f0000004cc0)={r1, r2+30000000}) ioctl(r3, 0x1001000008910, &(0x7f0000004e80)="11dc4dc867b158d7ba45502b0a8f9e8d97f40122616f2a72f0c9b9cacda8c07c18c9465819edabc85c62a687bf12eafdac216ab1079963eaaf2f73102994dea7302b3a2a38418d1822bc705bf677804764f830a41fa25db49eb0a4d06004594ea6b666edcbc7df396990bda77a9d285bbf51174e9b966bb70700bf53ee5b0175fccba600"/142) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb000, 0x2, &(0x7f0000ff5000/0xb000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r4) 20:09:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 20:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x6000000}, {0x80000006}]}, 0x10) 20:09:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x100000000000000, 0x10}, 0x8000) [ 572.713989][T27844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000000010008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0xa, 0x100000000) socket$isdn(0x22, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x7000000}, {0x80000006}]}, 0x10) [ 572.918487][T27866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x200000000000000, 0x10}, 0x8000) 20:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000000030008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xec0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 573.126754][T27882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:23 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x26, 0xfa00, {0x10000000000000, &(0x7f0000000000), 0x3, 0x2}}, 0xfffffffffffffff7) close(r1) 20:09:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xd790a00}, {0x80000006}]}, 0x10) 20:09:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x400000000000000, 0x10}, 0x8000) 20:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000020000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x33fe0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x400000) sendto$isdn(r1, &(0x7f00000000c0)={0x2, 0x878, "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"}, 0x1008, 0x5, &(0x7f0000000040)={0x22, 0x7, 0x9c, 0x2, 0x6}, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x9}]}, 0x10) [ 573.618099][T27905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000030000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x28000000}, {0x80000006}]}, 0x10) 20:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x20000381}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa00000000000000, 0x10}, 0x8000) 20:09:24 executing program 3: r0 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0xffffffffffffff53) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x4, 0x0, 0x6}, {0x80000006}]}, 0x10) [ 573.784075][T27923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = dup2(r0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x2d, 0x6, 0xfffffffffffffff8, "b31118ece6ef71090aa216a47251b3d045756ada565226a681ede81681993c2356d1be0c28f0afde1b7658ad10"}) close(r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800808, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',dfltuid=', @ANYRESHEX=r3, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB=',subj_user=mime_type#selinuxcgroupsystem,\x00']) 20:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000040000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x3f000000}, {0x80000006}]}, 0x10) 20:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x7ffff000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x0, 0x0, 0x2}]}, 0xffffffffffffff3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80102) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) 20:09:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe00000000000000, 0x10}, 0x8000) 20:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000050000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000240)={@dev, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000340)={@dev, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000004c0)={@multicast1, @remote, 0x0}, &(0x7f0000000500)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bond0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) getpeername$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x5, 0x0, 0x10001, 0xa8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000180)={r10, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000c80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c40)={&(0x7f00000008c0)={0x354, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1e8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x77e, 0xdd, 0x1, 0xc9}, {0x1, 0xff, 0x3, 0x9}, {0xc08, 0xb5e, 0x5, 0x40}, {0xc3fd, 0x4, 0x505f, 0x101}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x9, 0x5, 0x800}, {0x800, 0x40, 0x7, 0x2}, {0x4, 0x1f, 0x10000, 0x3}, {0x401, 0xb2c, 0x200, 0xfff}, {0x6, 0x100000000, 0x2, 0x3}, {0xbe, 0xfffffffffffff000, 0x4, 0x1ff}]}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r11}, {0xc0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x354}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r13) 20:09:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x40000000}, {0x80000006}]}, 0x10) 20:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xfffffdef}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x40000000, 0x9}, {0x1, 0x7, 0x3}]}, 0x10) 20:09:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000000000000000, 0x10}, 0x8000) 20:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000060000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xd86b0900}, {0x80000006}]}, 0x10) 20:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) getcwd(&(0x7f0000000080)=""/113, 0x71) r2 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x2}}, [0x1, 0x0, 0x2, 0x6, 0x0, 0x0, 0x9, 0x4, 0xfffffffffffffff8, 0xf3, 0x5, 0x3, 0x4, 0x0, 0x4]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r3, 0x1}, &(0x7f0000000240)=0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x1) close(r0) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xef00000000000000, 0x200003) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000003c0)={0x0, 0x0, {0x2, 0x8, 0x8, 0x9}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d000000e3172174e4d4586e28a07e1dee0fafd30d986ffa150762505e29bec2d80672aaf5ff28d7df250f754752d3b172fc28d77b482dd422602c03be732db80c73a573c4b73c28571428a5101c510f7fa48736ee9c42e3e26cffe81cdca64e68872258af571a7a9c3eb5dbc803570c4a89d920a7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x24) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) 20:09:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x100000000}, {0x80000006, 0x4000010000000000, 0x0, 0xffffffffffffffff}]}, 0x10) 20:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0xffffff1f}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x6000000000000000, 0x10}, 0x8000) 20:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000070000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xf4030000}, {0x80000006}]}, 0x10) 20:09:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3f, 0x12d401) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000100)={0x33, &(0x7f00000000c0)=""/51}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x80000006}]}, 0x10) 20:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) signalfd(r1, &(0x7f0000000500), 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='qEDF', @ANYRES16=r2, @ANYBLOB="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"], 0x1a0}}, 0x8004) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000540)={0x77359400}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200026bd7000fbdbdf250c00000008000600010000fff500040000020000ea926dfbe4985753607cea345e74a492d652d6981dd871a350f1310a3c542f19488a64a1091df4fdc61c6f9287de5f1d4c53738e9a29fc6318e0454712c8f4a3a59912f3d710e54774f6987e35d5390dd00811c402d5175cfbf47d533e04ecd77457e37e4d1b6e0d0724e659"], 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x40000c0) close(r3) 20:09:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x2, 0x0, 0x0, 0x10}, 0x8000) 20:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000080000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x9effffff00000000, 0x10}, 0x8000) 20:09:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xff9f0000}, {0x80000006}]}, 0x10) 20:09:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x80000006}]}, 0x3616363ac7591fc3) 20:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0xe768, 0x4) close(r1) 20:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000090000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x3, 0x0, 0x0, 0x10}, 0x8000) 20:09:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xc601000000000000, 0x10}, 0x8000) 20:09:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x10000000000000}, {0x80000006}]}, 0x10) 20:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000a0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0xffffffff, 0x6, 0x6, {0x0, 0x1c9c380}, 0x200, 0x21}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffff00000000, 0x10}, 0x8000) 20:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000b0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x8, 0x0, 0x0, 0x10}, 0x8000) 20:09:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x20000000000000}, {0x80000006}]}, 0x10) 20:09:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000300)=0x2, 0x4) r2 = timerfd_create(0x8, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) timerfd_settime(r2, 0x1, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) getpid() timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1008008912, &(0x7f00000000c0)="11dcec7be070000000000000000000000ea337b3f02180d07476696165a876f0c18241e565510a32c30dc48851b6d48dbc5e6733c1dffcaf20aa216b7ef1bbf7f47d14d138ead2eba2e147d36417a8cf3465cb8fd1dcc1b2f10d2f35f2aeb3c3c819924ab2d5996f8b4fe51eaccb7e6879160a55328c5962fa38d9635809181ef566a4de6973bba8") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) close(r1) 20:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff7f00000000, 0x10}, 0x8000) 20:09:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x60000000000000}, {0x80000006}]}, 0x10) 20:09:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xf, 0x0, 0x0, 0x10}, 0x8000) 20:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000d0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f00000003c0)=0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000005c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f00000004c0)=""/162) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='veth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 20:09:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffffffffffff000, 0x10}, 0x8000) 20:09:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xc0, 0x0, 0x0, 0x10}, 0x8000) 20:09:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x100000000000000}, {0x80000006}]}, 0x10) 20:09:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x56, &(0x7f0000000040)=[{0xffff, 0x7, 0x6, 0xfffffffffffffffa}, {0x7, 0x20, 0x7, 0x6}, {0xfffffffffffffffd, 0x6, 0x3311, 0x80}, {0x9, 0x2, 0x7d0, 0x9}, {0xa4, 0x2004, 0x0, 0x3}, {0xffffffffffffff32, 0x0, 0x0, 0xda}, {0x9, 0x143, 0x3, 0x4}]}, 0xa) 20:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000e0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x200000000000000}, {0x80000006}]}, 0x10) [ 576.397791][T28141] __nla_validate_parse: 10 callbacks suppressed [ 576.397802][T28141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) socket$bt_rfcomm(0x1f, 0x3, 0x3) 20:09:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x2}, 0x8000) 20:09:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xec0, 0x0, 0x0, 0x10}, 0x8000) 20:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000f0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xe3db, 0x101000) ioctl$RTC_WIE_ON(r2, 0x700f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) 20:09:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x400000000000000}, {0x80000006}]}, 0x10) [ 576.595647][ C0] net_ratelimit: 4 callbacks suppressed [ 576.595658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 576.607168][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:09:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x33fe0, 0x0, 0x0, 0x10}, 0x8000) 20:09:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 20:09:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x40, 0x9, 0x6343b85a}) [ 576.706651][T28163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x4e, 0x3, 0x8}}, 0x14) 20:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000100000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x600000000000000}, {0x80000006}]}, 0x10) 20:09:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x20000381, 0x0, 0x0, 0x10}, 0x8000) 20:09:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)="692ec642b01dfb33c18d4cc9d20b3618287070d1", 0x14, r0}, 0x68) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r2 = accept4(r1, &(0x7f0000000140)=@nl=@proc, &(0x7f0000000040)=0x80, 0x800) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000001c0)={0x0, 0x0, 0xb5, 0x9c}) umount2(&(0x7f0000000200)='./file0\x00', 0x2) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10002) write$P9_RAUTH(r3, &(0x7f0000000280)={0x14, 0x67, 0x5a07b431, {0x41, 0x1, 0x5}}, 0x14) 20:09:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x6}, 0x8000) [ 577.028550][T28193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0xf1, 0x9, 0x9, "9562d6c671ea5d66082e99820e0ccd9b9c11577e5cee77418d10751a736986d9dea3d58373c4ed12b74f59fa619d225c2e6ed2898d508c5df2b6bd8895b480fb93aad0f3e519464435c03ee8fe6a13c40d60a87e3c18d0f37efc939433331298a2d286c2f5cb7803bedeb2cd81c60f86e76f4ca652834e51dc7ee65f4cab5f968afcb912c4764dafba80109553736c1617a599ec1eb1260ba0f06076b63f03ccf83b26956e59904f88c250286e6e2f93128b74ed2f10e97c341810e649230f9b6fb6c5e9965bfb151a790f25ede2206401a601d8d180c192f6b1a66256afac58af915221c78ea2353b46ca92a277a40eb4"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x100000000) close(r2) 20:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000110000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x7ffff000, 0x0, 0x0, 0x10}, 0x8000) 20:09:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x700000000000000}, {0x80000006}]}, 0x10) 20:09:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x7}, 0x8000) 20:09:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x8) 20:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x6) close(r1) [ 577.347822][T28221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xd790a0000000000}, {0x80000006}]}, 0x10) 20:09:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xfffffdef, 0x0, 0x0, 0x10}, 0x8000) 20:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000120000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:27 executing program 3: r0 = socket$packet(0x11, 0x5, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x32a, &(0x7f0000003e80)}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x52) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x8, 0x35, 0x2, 0xa, 0xa, 0xfffffffffffffffb, 0x6, 0x10f, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0, 0xfff, 0x2, 0xffffffffffff8000}, {0xfff, 0x0, 0x7fff, 0x986e}, {0x9, 0x400, 0xffffffff, 0x8}, {0xffffffffffffffc1, 0x1f3, 0x75, 0x9}]}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000180)="2376282d742942e2cc163a69057c7ef4e37e665a7df108c15d086e0782c4599e202894f3e990706f52580975bcca4202f0927b8d980d92bfb6b0b87c74f60e1d3ef59a449e5fe5ca9b22a93dbbe9df765104ad83014c7a971c66326cc438f91529027764263d8798b8a02d9c8b2d80343805d968f5b1cbb8872c1f8c8cd3125d4156bb3773d55e1a88d249e050da8654393245b6e59f42c79a4b7a826f9a4824b87f53c62394aff19cb890446f90b2e8c9e072a8df9ae6f63b259037684f66755162a2c667a3ac536976f2", 0xcb, 0x40, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @rand_addr="f62b08b942d9f3dd88ec51341c637fef", 0x140000000000000}, 0x1c) 20:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x5, 0x7, 0x1f, 0x20, 0x2, 0x7, 0x6, 0xb2, 0x1, 0x32c, 0xff, 0x8, 0xfffffffffffffffd}, {0x1ff, 0x8e, 0x0, 0x39, 0x9, 0x699, 0x0, 0x9, 0x20, 0x0, 0x3f, 0x401, 0x1}, {0x27fb93c8, 0x6, 0x0, 0x200, 0xea, 0x1, 0x2, 0x0, 0x0, 0x2, 0x1, 0x400}], 0xfffffffffffffffc}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/53) [ 577.627609][T28243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 577.645508][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:09:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0xa}, 0x8000) 20:09:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x2800000000000000}, {0x80000006}]}, 0x10) 20:09:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0xffffff1f, 0x0, 0x0, 0x10}, 0x8000) 20:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000130000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000e70d002800000028000000060000000d00006e0000edffffffffffffff000200000d0000000009000000050000001000000000000000007f617f2e00"], &(0x7f00000000c0)=""/101, 0x46, 0x65}, 0x20) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) 20:09:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x3f00000000000000}, {0x80000006}]}, 0x10) 20:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = io_uring_setup(0x609, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x2d8}) fcntl$getflags(r1, 0x408) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0xc}, 0x8000) [ 578.012869][T28274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x2, 0x0, 0x10}, 0x8000) 20:09:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x4000000000000000}, {0x80000006}]}, 0x10) 20:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000140000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 20:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x105000, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0xc6, &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x6558}, 0x8000) [ 578.288768][T28300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4, 0x0, 0x10}, 0x8000) 20:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000280000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xd86b090000000000}, {0x80000006}]}, 0x10) [ 578.527126][T28320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa, 0x0, 0x10}, 0x8000) 20:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="d800000018008100e00f80ecdb4cb904021d65ef0b00fe05e8fe55a1bc0005010414140103000000050000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl(r0, 0x1000008112, &(0x7f0000000080)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000300)=0x1) close(r2) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0x1, 0x2) 20:09:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x80, 0x0) bind$packet(r0, &(0x7f0000000280)={0x11, 0x15, r1, 0x1, 0x5, 0x6, @random="60979f0a5542"}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x8100}, 0x8000) [ 578.598889][T28320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000480000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xf403000000000000}, {0x80000006}]}, 0x10) [ 578.755523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 578.755570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 578.761384][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 578.767287][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 578.778778][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 578.872379][T28344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe, 0x0, 0x10}, 0x8000) 20:09:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) 20:09:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xff9f000000000000}, {0x80000006}]}, 0x10) 20:09:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x20000110}, 0x8000) 20:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00004c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 20:09:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x60, 0x0, 0x10}, 0x8000) 20:09:29 executing program 3: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000000)=0x2727, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000046, &(0x7f0000003e80)}, 0x10) 20:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000600000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0xffffffff00000000}, {0x80000006}]}, 0x10) 20:09:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0, 0x0, 0x10}, 0x8000) 20:09:29 executing program 3: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000680000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r3, @ANYBLOB="000029bd7000fcdbdf251200000030000200080001000700010000000000000002000008000008000100080000000800020079b8000004000400040004003c000600080001000600000004000200080001000200000008000100ff0f000008000100018000000800010008000000080001000700000004000200580004005400070008000100180000000800020001000000080001000a000000080004008100000008000300ff7f0000080001000d000000080001001a000000080004000200000008000100190000000800030002000000"], 0xd8}, 0x1, 0x0, 0x0, 0x814}, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) 20:09:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x2}, {0x80000006}]}, 0x10) 20:09:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) fsmount(r1, 0xb37c10185c23b82d, 0xbb6689c88f7a88c0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 20:09:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x219, 0x0, 0x10}, 0x8000) 20:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00006c0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x4}, {0x80000006}]}, 0x10) 20:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x0, &(0x7f0000000080), 0xfffffffffffffffe}}, 0x20) close(r1) r2 = accept4(r0, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000000)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x10000, 0xffff, 0x2, 0xf01, 0x3ba, 0x8, 0xffffffffffffffff, 0x1ff, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r3, 0x9}, 0x8) 20:09:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x1f}, {0x80000006}]}, 0x10) 20:09:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa00, 0x0, 0x10}, 0x8000) 20:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000740000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x6}, {0x80000006}]}, 0x10) 20:09:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xa2, "8f4c6dcfdbd1657877268b8d16b335a1485f64cd0d306cb60cb77374d16a4e5f3f26623763e1ea6e336d76f3dd690d9ce68acfc901e56e31a2bb9e9f2fb2fdffc3013f01c1d9e351c776d182fd9a7e18fbb62eb19deaefa57242ad8191e0270349e39dbe85c4c9f0055fde94a040700c3cc17fe3e2f89603d57e47ab6a94c5ce627b838c621497854e9cc9966df057d6a5c986e09c4bb85e178bd51cb4645972bff1"}, &(0x7f0000000040)=0xaa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x5359b1f3, 0x30}, &(0x7f0000000240)=0xc) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0001003d00000061e5000001000000030000000debead971710dafbbc98a3e5f1da379f1526560b8acfce781e0d8dc413f5d8a3af51e811b8ddf347ae6ee00a45d2af42b87374eea65ff5862b0dfee1eb895561a3875f0a473e27720b146246ecafc424c5f323cda62ac12b3c984317da3ad6ac95db648a56b02728b13b588f86d2e4dad96e67e5df9e6e26b66c61d40fbaf2d8994e25cb9b3ef652931d14c469e1d4dbb4a6d5b1ed0afc0bbd5da19a30e7501c0e5bfcde090aaa65b9af1dcd15916a20d418debefd8ca4b3aa141"], 0x1c6) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000180), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400000, 0x0) close(r1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{r3, r4/1000+10000}, {0x0, 0x7530}}, 0x100) 20:09:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00007a0000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe00, 0x0, 0x10}, 0x8000) 20:09:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x7}, {0x80000006}]}, 0x10) 20:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000000c0)=0x1) 20:09:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0xffffffffffffffff}, {0x80000006}]}, 0x10) 20:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000b40000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x1902, 0x0, 0x10}, 0x8000) 20:09:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x10}, {0x80000006}]}, 0x10) 20:09:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) flistxattr(r0, &(0x7f00000000c0)=""/170, 0xaa) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0xfbf0000, 0x1, 0x1000, [], &(0x7f0000000040)={0x990a66, 0x0, [], @value=0xbd}}) 20:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000f00000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x3f00, 0x0, 0x10}, 0x8000) [ 580.835530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.835571][ C0] protocol 88fb is buggy, dev hsr_slave_0 20:09:31 executing program 3: r0 = socket$packet(0x11, 0x8, 0x300) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x28d) 20:09:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x28}, {0x80000006}]}, 0x10) 20:09:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000, 0x0, 0x10}, 0x8000) 20:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="113ca985ea6d0c53106508e457f02ebad7dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x60}, {0x80000006}]}, 0x10) 20:09:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x200000000000020c, &(0x7f0000003e80)}, 0xffb2) 20:09:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000500080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x6000, 0x0, 0x10}, 0x8000) 20:09:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x3f4}, {0x80000006}]}, 0x10) 20:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3ff, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x80001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000340)={@initdev, @broadcast}, &(0x7f0000000380)=0xc) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000300)) r3 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r5 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000140)={r5, r1, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r6}, 0xc) fcntl$getflags(r1, 0x40b) 20:09:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 581.504763][T28562] __nla_validate_parse: 9 callbacks suppressed [ 581.504808][T28562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:31 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, 0x7, {0x9, 0x8780, 0x0, {0x3, 0x9, 0x15ef, 0x20, 0x1, 0xfff, 0xdb, 0x100000000000000, 0x8, 0x10001, 0x3ff, r2, r3, 0xffffffff, 0x6}}}, 0x78) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ptrace(0x4219, r1) setpgid(r1, r1) 20:09:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x600}, {0x80000006}]}, 0x10) 20:09:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf000, 0x0, 0x10}, 0x8000) 20:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000600080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000140), &(0x7f0000000200)=0x0) setgroups(0x2, &(0x7f00000001c0)=[r2, r3]) [ 581.848171][T28590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x700}, {0x80000006}]}, 0x10) 20:09:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffff, 0x0, 0x10}, 0x8000) 20:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000700080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="19867ffffffdff96ffff05") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0xffffffffffffffb4) close(r1) 20:09:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x5, 0x5, 0xfffffffffffffff9}]}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/138, &(0x7f0000000140)=0x8a) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x772f, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r2, 0x4}, &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 582.079827][T28612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000900080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x1000000, 0x0, 0x10}, 0x8000) 20:09:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x2000}, {0x80000006}]}, 0x10) 20:09:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000000c0)=""/70, 0x46) [ 582.331890][T28631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80400) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x2000000, 0x0, 0x10}, 0x8000) 20:09:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x2800}, {0x80000006}]}, 0x10) 20:09:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000080)=@can, 0x80, 0x0}}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x10}], 0x1, 0x1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) write$FUSE_POLL(r3, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x7, {0x1f}}, 0x18) 20:09:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 582.663921][T28657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x3f00}, {0x80000006}]}, 0x10) 20:09:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000000, 0x0, 0x10}, 0x8000) 20:09:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000b00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) socket$inet6(0xa, 0x806, 0x20) close(r1) [ 582.915507][ C0] net_ratelimit: 6 callbacks suppressed [ 582.915516][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 582.915553][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 582.921164][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 582.927033][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 582.938530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 582.950123][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:09:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x4000}, {0x80000006}]}, 0x10) 20:09:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa000000, 0x0, 0x10}, 0x8000) [ 583.042465][T28684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 583.147649][T28684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:33 executing program 3: r0 = socket$packet(0x11, 0x5, 0x300) r1 = getpid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[0x0]) r4 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000200)="156fb743a0d6fc84970b12c77fc22605c9ee750959b0a9bf2fa0bc5d9ad4e21f86df431d2401aabf4eec91558e76719b4757e951c2eda4c2829ecdd39f5b10418eeeb6d1959fe76f53955948603f067a8268a5689c28d62b28076b83b27bc61556307b2a712a", 0x66}, {&(0x7f0000000280)="3ef2477042ee501fe7b143b2252a22403ffc42ee9423eaae4d8aa2225fbabd6d148223c12b9ed0c8f2d360330c8a4933b294ffe77870a05223164ea783c9b5aa81b6ccdf91eaf5c1eedfffb8680998382f4834d56cc4931117a9371f6a80db167a83cc4950d2071fe4da5bbfee134833b7e7d6172eac3537c584661afe8e9809d6822007f7c6a6099300d07165a12f16826bcd4af48b19367e102cd5567570a2217e217921b4a6c04977bede8462dcdc554d751fb5516e4244f50dab6887815a9df6274ca55b51a7aa404350c238a33a74f3e05fdfd3ec6937d8c905c261546fd6284dce46bb90ededd9b28aad675592048c10b709", 0xf5}, {&(0x7f0000000380)="cc503dbe86b31183f7754d968a4d5094023728beaee8b00ec0c2b7a9d25e94bb382eb69adbebc3bdb5028e40741afc4a905242b7bbbab778d1a167f37abc919ccbcb37724e3bbc6f569b7ca09d21d54cdf28cc0b906f9251536bd689676c5a7747477864f3f0b760c4f4a84a11bb9bdbe564f005c7ebac84f2ae2770c880c959c5a6ea6ce962f65c2db4824f23df48a5ab5f539043fd90048cab0fb58d1f06b8", 0xa0}, {&(0x7f0000000440)="a5d2b9c04a80e42763f87183ec306ef48c0e7f25556cd6295298b1392cf713c0e5c978cd65ede54bc37db7d3a5f4fc46851603e8771e21e246a77b613bdfafbc2f00a9debc0c4fa17dd9ca4232859a24f3b6263b42730295a7a0add1ffa53179898632fe60a4cc0bd3de0e80e015d6a9ee6746e2b23f550f2279aad32fd71f5c29686d369da015502d1b6da5eba48af0a43e9d6d628a88a1ea51b6a9ea0061e8e19f2b0d4cd21901a7faf53ef942336760487a64c4dad94ef767b37706c80a", 0xbf}], 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x3, @mcast1, 0xb26}, r5}}, 0x30) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe000000, 0x0, 0x10}, 0x8000) 20:09:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x6000}, {0x80000006}]}, 0x10) 20:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup(r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20c00, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x2, [{r2}, {r3, 0x0, 0xfffffffffffff000}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x340, 0xfa00, {0x4, &(0x7f0000000000), 0x2}}, 0x20) close(r4) 20:09:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/157) [ 583.447781][T28721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x9fff}, {0x80000006}]}, 0x10) 20:09:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000d00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x19020000, 0x0, 0x10}, 0x8000) 20:09:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000000c0)=0x1) keyctl$session_to_parent(0x12) close(r1) [ 583.649190][T28739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xf403}, {0x80000006}]}, 0x10) 20:09:33 executing program 3: r0 = socket$packet(0x11, 0x20000000002, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000003e80)=[{0x10000000022, 0x7}, {0x80000006, 0x80, 0x80, 0x100000001}]}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/98, 0x62, 0x2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @multicast2}, 0x80) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xe8, 0x509101) ioctl$VT_WAITACTIVE(r2, 0x5607) 20:09:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000e00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 583.875498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 583.881346][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 583.905294][T28761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x3f000000, 0x0, 0x10}, 0x8000) 20:09:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x91, 0x2) write$P9_RRENAMEAT(r2, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) 20:09:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xff9f}, {0x80000006}]}, 0x10) 20:09:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000c00e00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x96bd8}, {0x80000006}]}, 0x10) 20:09:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x40000000, 0x0, 0x10}, 0x8000) 20:09:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x2, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x3bba400000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000240)={0x8}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000004c0)={0x0, 0x8fd, 0x480000, &(0x7f0000000500)=0x5}) close(r1) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000180), &(0x7f0000000200)=0x10) 20:09:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000f00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:09:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xa790d}, {0x80000006}]}, 0x10) 20:09:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x60000000, 0x0, 0x10}, 0x8000) 20:09:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001200080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x100000}, {0x80000006}]}, 0x10) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x9effffff, 0x0, 0x10}, 0x8000) 20:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="fffcaa05500bcfec7be070e98c98a66bd889281fd3a539bade7740f77e519a1dda0757acbf198547eb3b66d2b0da417a102f1da6cd7e972009b3ab16f3958e86a57ca4f15d724a42d9d3085d138bd01758815fbb90ce88e68c8c") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) close(r1) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @remote, 0xb52f}, r2}}, 0x30) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="8a3c4d81c990175d3f80e332800109cdd8d1c180eb61338abd7c601feb46b76aa7f39aa59d310c780608e20118d6ab4cbaa2b8937631ac8f1856f1e650b1fc503e052cbd1e25cbc323039b2c4696bf4d3b2843e88abc924132a025fde65648116ba25904e016d6c197009bd33a094d9c2626e38ecb55ca8da69cac9b85d949a0957ab1bf26529e73aba836e4e5ae01bf218eee86ee65dfab691f7f452e13557cc5f08e7d69410136b00942bdac02952f01027ab69756", 0xb6) 20:09:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'os2.', '/dev/vga_arbiter\x00'}, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x1) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x4000000, 0x7, 0x32}) 20:09:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x200000}, {0x80000006}]}, 0x10) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffff, 0x0, 0x10}, 0x8000) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000002000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x600000}, {0x80000006}]}, 0x10) 20:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000002800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffff000, 0x0, 0x10}, 0x8000) 20:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r2 = semget(0x3, 0x4, 0x20) semctl$SEM_INFO(r2, 0x7, 0x13, &(0x7f0000000080)=""/170) 20:09:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x1000000}, {0x80000006}]}, 0x10) 20:09:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2, 0xa000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x0, 0x2000000000}, {0x400}]}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000001080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000010c0)={0x0, 0xfffffffffffffffb}, &(0x7f0000001100)=0x8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000001200)={0x5, &(0x7f00000011c0)=[{0x7fff, 0x100000001, 0x6, 0xffffffff}, {0x3, 0x7f, 0x11, 0x8001}, {0xf63, 0x5, 0x4, 0x1}, {0x80000000, 0x3b4, 0x9}, {0x7fffffff, 0xa5, 0x3, 0xf3}]}, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001140)={r2, 0x200000000}, &(0x7f0000001180)=0x8) ioctl(r0, 0xddec, &(0x7f0000000080)="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") setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001240)=0x22a02, 0x4) 20:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff7f, 0x0, 0x10}, 0x8000) 20:09:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x2000000}, {0x80000006}]}, 0x10) 20:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xb25, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x2082, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x2, &(0x7f0000000080)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x3d, &(0x7f0000000100)=""/61, 0x41f00, 0x2, [], r2, 0xd, r3, 0x8, &(0x7f0000000500)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x4, 0x5, 0x2}, 0x10}, 0x70) close(r1) [ 585.955522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 585.961380][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x80) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000100)={0x5}) 20:09:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff9e, 0x0, 0x10}, 0x8000) 20:09:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x4000000}, {0x80000006}]}, 0x10) 20:09:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x210, 0x210, 0x0, 0x400, 0x210, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0xa0, @rand_addr=0x9, 0x4e21}}}, {{@ip={@remote, @multicast2, 0xffffffff, 0xff, 'veth1_to_bond\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x0, 0x3, 0x48}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}, @common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'bcsf0\x00', {0xf, 0x7, 0x100, 0x509b, 0x7f, 0x3, 0x100000000, 0x78}, 0x10001}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x15a, 0x1, @broadcast, 0x4e22}}}, {{@ip={@empty, @rand_addr=0x8, 0x0, 0xff000000, 'bpq0\x00', 'bond0\x00', {0xff}, {}, 0x2b, 0x2, 0x10}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xff, 0x4, @multicast1, 0x4e22}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7919, 0x2, @ipv6=@dev={0xfe, 0x80, [], 0xb}, 0x4e22}}}, {{@ip={@multicast1, @multicast1, 0xffffff00, 0xffffffff, 'bcsh0\x00', 'bond0\x00', {0xff}, {0xff}, 0x63, 0x1, 0x20}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:36 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:09:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffffff0, 0x0, 0x10}, 0x8000) 20:09:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x6000000}, {0x80000006}]}, 0x10) 20:09:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000655800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11e7a505de0bc76c7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x4010000000000000, @ipv4={[], [], @broadcast}, 0xe556}, @in6={0xa, 0x4e24, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e23, 0xfe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e23, 0x10000, @loopback, 0x10000}], 0xd8) r3 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) getdents(r3, &(0x7f0000000300)=""/252, 0xfc) close(r1) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0xfffffffffffffffc) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x7a, &(0x7f0000000080)=""/122}]}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x21, "b8b93c9ea95ad09a311930d946e429c3d543a16c5a378b4934f55039ddc5702231"}, &(0x7f0000000180)=0x29) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x1}, &(0x7f0000000200)=0x8) [ 586.611343][T28965] __nla_validate_parse: 11 callbacks suppressed [ 586.611354][T28965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffffffffff, 0x0, 0x10}, 0x8000) 20:09:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x7000000}, {0x80000006}]}, 0x10) 20:09:36 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0xffffffffffff7fff, 0x4) r2 = getuid() r3 = getegid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000400)) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x20, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xacf2743698d95034}}, {@max_read={'max_read', 0x3d, 0x10000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) 20:09:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) 20:09:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x9f}, {0x80000006}]}, 0x10) 20:09:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xd790a00}, {0x80000006}]}, 0x10) [ 586.928453][T28994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x100000000000000, 0x0, 0x10}, 0x8000) 20:09:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000586500080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 587.191751][T29014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x8000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x882800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="78020000", @ANYRES16=r2, @ANYBLOB="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"], 0x278}}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000200)={{0x8, 0x6, 0x4, 0x4}, 'syz1\x00', 0x56}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r3) 20:09:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000000)) 20:09:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x28000000}, {0x80000006}]}, 0x10) 20:09:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x200000000000000, 0x0, 0x10}, 0x8000) 20:09:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 587.458170][T29036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x3f000000}, {0x80000006}]}, 0x10) 20:09:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x400000000000000, 0x0, 0x10}, 0x8000) 20:09:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) close(r1) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "d94f13ab18422318c4e659bcb0036b28"}, 0x11, 0x3) 20:09:37 executing program 3: r0 = socket$packet(0x11, 0x7, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400800, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000001100)=""/60, 0x3c) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000001180)) syz_open_dev$mouse(&(0x7f0000001140)='/dev/input/mouse#\x00', 0x5, 0x20100) [ 587.685792][T29054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) 20:09:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x7, 0xf, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) [ 587.912053][T29077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x2000) r2 = fcntl$getown(r1, 0x9) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0xb95f, 0x6, 0x4, 0x3, 0x3e, 0x20, 0x257, 0x40, 0x37e, 0x3f, 0x5, 0x38, 0x2, 0x40, 0x7731, 0xa256}, [{0x242d58e897c7d12d, 0x0, 0x8, 0x3, 0x44, 0x1, 0x6, 0xfff}], "90bc96afa8cb1d1dc89e4946ad336dd7cfb4f5ef581857117d9043e1e6d7a43d50d2c83cd8b989143180687b740e64e8ace2f18cbc076be1b1b153355317e2a50b5f045d0de88c2d28630f3fb5cc875756054c6b51b23bf45f981bab289f5444e1bae6b0fd81d90200bc9195681899333d6fce0d5bc49566b8f8c04f99dfdc45289fac48339fef2de0737f250423d9d92e42ba2e9ada26b61328bfcb565dc2dd90dfd5daeb926aa2e82ecf6a0d580fad58d55842dbdb68243a9a5cd714ccb0d9c7d00accc6a7daa915d50f84bfbb6774c307237d7ffde7e67d8f7dd60c", [[], [], [], [], [], [], []]}, 0x855) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0xfc, 0x4) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x8, 0xcd, r2}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000cc0)={0x0, @speck128}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0xd548}, {0x80000006}]}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0xe1, 0x1385, 0x4, 0x0, 0x0, [], [], [], 0x5, 0xdfd7}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000070000000300000001800000000000000600000000000000e7df000000000000000000000000000000000000000000000000000000000000000000000000000001000000fff8000000000000000200000000000000db00"/256]) 20:09:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xa00000000000000, 0x0, 0x10}, 0x8000) 20:09:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xd86b0900}, {0x80000006}]}, 0x10) [ 588.035512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 588.041384][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xa0004) 20:09:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xe00000000000000, 0x0, 0x10}, 0x8000) [ 588.199472][T29099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xf4030000}, {0x80000006}]}, 0x10) 20:09:38 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0x5979f3b1}]}, 0x10) 20:09:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x97}, &(0x7f0000000100)=0x8) recvmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000540)=""/52, 0x34}, {&(0x7f0000000580)=""/86, 0x56}, {&(0x7f0000000600)=""/227, 0xe3}, {&(0x7f0000000700)=""/70, 0x46}], 0x8, &(0x7f0000000800)=""/213, 0xd5}, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x1, 0x40, 0x200, r3}, &(0x7f0000000180)=0x10) close(r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x88) 20:09:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000008100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:38 executing program 3: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x1902000000000000, 0x0, 0x10}, 0x8000) 20:09:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xff9f0000}, {0x80000006}]}, 0x10) 20:09:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 588.658688][T29134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) 20:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000b400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) eventfd2(0x7f, 0x1) close(r1) 20:09:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x10000000000000}, {0x80000006}]}, 0x10) 20:09:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x3f00000000000000, 0x0, 0x10}, 0x8000) [ 588.903792][T29154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x48000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x9, 0x0, "a13e81ad3c11f7d48eecb371ae5e8237824199e07d0ca208320a679c1bfcd1fc9441adb5de8c0f7fe1fac9070144f8de1b922ed1ccfc33a234a3a55dd99d0492b4652c972e940bbd9e0713e54eebb699"}, 0x19e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400200, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000240)) 20:09:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x20000000000000}, {0x80000006}]}, 0x10) 20:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000ec000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r5 = semget$private(0x0, 0x3, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) semop(r5, &(0x7f0000000080)=[{0x4, 0x8}], 0x1) close(r4) geteuid() 20:09:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x4000000000000000, 0x0, 0x10}, 0x8000) 20:09:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 589.281863][T29184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) 20:09:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x60000000000000}, {0x80000006}]}, 0x10) [ 589.385708][T29185] ucma_write: process 1998 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 20:09:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x6000000000000000, 0x0, 0x10}, 0x8000) 20:09:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000f000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 589.517479][ T27] audit: type=1326 audit(1561320579.716:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x50000 20:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x161001, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x3002) close(r1) 20:09:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x100000000000000}, {0x80000006}]}, 0x10) [ 589.668418][ T27] audit: type=1326 audit(1561320579.746:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4592c9 code=0x50000 20:09:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x9effffff00000000, 0x0, 0x10}, 0x8000) 20:09:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000000a0008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 589.811405][ T27] audit: type=1326 audit(1561320579.756:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4592c9 code=0x50000 [ 589.945182][ T27] audit: type=1326 audit(1561320579.766:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x50000 20:09:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x200000000000000}, {0x80000006}]}, 0x10) [ 589.984897][ T27] audit: type=1326 audit(1561320579.776:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 [ 590.019615][ T27] audit: type=1326 audit(1561320579.786:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 [ 590.110241][ T27] audit: type=1326 audit(1561320579.786:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 [ 590.205097][ T27] audit: type=1326 audit(1561320579.796:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 [ 590.228254][ T27] audit: type=1326 audit(1561320579.826:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 20:09:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2000039a, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000000c0008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:40 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) close(r3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x6e, "5365f214f71daed1f8bb03581fcd6fe66149ae60cf27f901ca57aaa400084085028268578d94a01e7ca0777420b1310c7249f5442285f1d844cafe5c376d5e6e9b1d9ecf69dc8751bfeb56db4dde186fb2552905e582577c29916b24daff1725cf9e1f2bdb584dd24bffe25a7b1f"}, &(0x7f0000000140)=0x76) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000340)=r4, 0x3fa) 20:09:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xf0ffffff00000000, 0x0, 0x10}, 0x8000) [ 590.253206][ T27] audit: type=1326 audit(1561320579.826:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29199 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x459137 code=0x50000 20:09:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x400000000000000}, {0x80000006}]}, 0x10) 20:09:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000000d0008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x400000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r0, r0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000080)={0x5, 0x323}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:40 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x7, @mcast1, 0x412}}}, 0x84) 20:09:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffff7f00000000, 0x0, 0x10}, 0x8000) 20:09:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000000f0008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x600000000000000}, {0x80000006}]}, 0x10) 20:09:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) 20:09:41 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000398, &(0x7f0000003e80)=[{0x42}, {0x80000006, 0xfffffffffffffffc}]}, 0x10) 20:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000002f0008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xffffffff00000000, 0x0, 0x10}, 0x8000) 20:09:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x700000000000000}, {0x80000006}]}, 0x10) 20:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x40003) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000000c0)={0x29, 0x6, 0x0, {0x6, 0x2}}, 0x29) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:41 executing program 3: r0 = socket$packet(0x11, 0x800002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000000400008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0xfffffffffffff000, 0x0, 0x10}, 0x8000) 20:09:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x7ff}}, 0x18) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x401, 0x131180) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xc1, 0x400100) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000100)=""/187) 20:09:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xd790a0000000000}, {0x80000006}]}, 0x10) 20:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x20a001) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000000c0)=""/25) close(r1) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x401, 0x200000) [ 591.235489][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 591.235532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 591.241336][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 591.247127][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 591.258695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 591.264498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 591.270449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 591.276312][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000000670008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x2800000000000000}, {0x80000006}]}, 0x10) 20:09:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x2, 0x10}, 0x8000) 20:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000200080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x856f, 0xf49]) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = getpid() ptrace$cont(0x9, r1, 0x7, 0x5) 20:09:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x3f00000000000000}, {0x80000006}]}, 0x10) [ 591.696948][T29372] __nla_validate_parse: 8 callbacks suppressed [ 591.696959][T29372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4, 0x10}, 0x8000) 20:09:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8002) 20:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0xfffffffffffffffe}]}, 0x10) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xffffffffffffffe7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x6, 0xe268, @mcast2, 0x8}}, 0x7ff, 0xfff, 0x0, 0x9, 0x4}, 0x98) 20:09:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0x4000000000000000}, {0x80000006}]}, 0x10) [ 591.919573][T29395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8004) 20:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20ncci\x00', 0x30040, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000018c0)={@broadcast, @broadcast, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000001940)={@loopback, r2}, 0x14) ioctl(r0, 0x400, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001980)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2000) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000001840)='/dev/dsp#\x00', 0xf8ca, 0x204040) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x2c5, 0xfa00, {0x0, &(0x7f0000001b00), 0x2, 0x2}}, 0xfffffd35) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000001ac0)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000014c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000015c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001600)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x1e, 0x3, &(0x7f0000001440)=[{&(0x7f0000000200)="12b8317e61e43f520ec13985f22ee99897b0a9477e861f3fe80a5a850bc30514916b67ce33ce46e60a4ea2247b55dc907172e7d9119a88642d2cddae1bde8f7dccec5717c448f951ff01bf1e15ba3e2db54d3a7515c02623", 0x58, 0x8}, {&(0x7f00000003c0)="4cc457a9ce18f53b49cca8a5d28a14024c07e986109a791e29ed9960771693e54fb8951b8021fa757458cc877653df844ed385d63cefb46b9aa2d8dbe2e01d78049898212e61b722e7c49fbc87dea90501b89ba316e8752a9555edab29f4cef49e163343", 0x64, 0x8}, {&(0x7f0000000440)="39b5639cf038c86da342c5b8d1636b1d4a5ae42dbc44016229bd35844827ceedd912612f5cbbf2b8085e89d8bdb66a26955eacbb984e8280c02a4941409c39a961a0949ed6be63c3d898ef912aaf86c90ca624b7ea6bf4a1001ef53c8981bc54ec2913f7d87d3b02a9cbcbf0c81e1ab27de9f1f0bd660a0daa6d2cf3b82705410d0c5e3c8c3c5c3d769e5b4bd86a15875f8c561ddbec01020953ca147b510f182cb78f3df831550b1c25ae0deb92ce425202f4182d55657114bf5050467bdfa2b374afe8bcd19e8fd561f70aa2e99fd5c3c5140920b0d7188d24181d98bbf2aefced7c2e85974107427b4c0db561b00fd9119ed4d6a1aab1c66adfe95ede737587167cd863afba7e2f6f53d49682991c2ace3ace15faef55a669dbc81b19230a9d14e28fde780fdf21fdd6c90d19d99ed7ff0bfde9fb42b23f861b13ed78e2115bde4a297f1a218ae91efbfc4516bc7e8737fa2f219e9cd98e053d3039ae291cb17b35233d444f425119d05977db092148f71317d11a44ba3480c6cb7698dfdb0c9ee892b4868d41f347158a693b8b5715e5dc08959ef48ebcd7829b9de72b4f0c51bb40b6729daa4988dae953645b699e387a9452899cbcda50f3f4f4f5e07167ce57d0a99fc84d4a2659d9b473a8bc50ce523f6588bdf6a69aa9f05ca2ea5ff3d87f5336d5fe128ea2e53e40c12eceabf843e17a4aeeebd65b718857820a56e16426a021dd8b30c160e4fd134b78d3ec9da962271c45d6fe516ac949ef4f20937eaebe1ce97fc592951e4762bef2feed7e315a947710310d82b5f8b0d1b99525b6a910ffa297e5c828fc46a943658d3a50ad3fc8954e650769898c6638c0f634ead4eb67e90c401b54be0f93a5cc737695a8f2683ea67800879d198145c8e333a9276fd3c4d24c19be588481e1bf743ab85a81e037064e6b3d895626a3e4ecf8aa84b2c6f862cd26ab68ac4a24b138f53109a6abaa149dc93ec4636a0fb84892b13053118d8c4687a540bc130fa75e5a58be1537b3ac73ba761a1100b9b4b6c9ae0bde7bc2c6349402e5825a712949ec4af55b3f38d7076558b661904fd95b863a363c12cf560b1084695c1a25c55d58d67c54f5874fa0ef12b12a79f2ed2b479c856633c6ab1a37f55b0cb2e9c412e6a788ce6ff3010ceaabb2b702546cefec6aacb7f1d57e53ad5a8f6a5a60e092a7c38a80b2a9535d50a8115a241cb8eca3b72810ef82147ed45b3e1f0fff55eac46eb8eae5573fb2aaf71cda29b6b069885825876a781dc776d650aa335be3a0e33ea7116a157612d334d145fc64f31b5385e2d99c01c2f06d673ace6de3216b24f2daa65163d1f0d264dba25b734062b32b5447eafaec66b79a983c3e7430013fa5c9026e5548c0c64e71b755f3ebb3fc43eb739bc5f5a0bbcf00844d8b11ca9ba6b7a17d7050820b179d836a86c0369ba78aabcedde3218f40410ac5ecb9779401cf88c6af8c305b03795d51fb972c2bb0a625f3bed499c649eb659d22af3efa9adcebeff1bc52b4e1e6b8af9d48b8ea65fabfa46d068faed0eaf378312317e72f4b2701e0c055ae1ee2e7ec64b7c2f7ce63ac5e3dda15be34a624a59cefa48a4d194f2d345813cf3e24870e5e20e869722dd5d3651dd147c83e7f981bb59de8b9b2baff7aa92b4a2bcf007cecf008568c4fa7b301fa3f3acf7a7a8862f22e6b01c4aa6eea66ca59f6f4a0072dd95656f9dd428f5da4ed4490746f4727e7b6f85c1dbc859173eced54b31a81075764aa66159cc640a2617f1ed2f3981467256b56c4cbaba21360dd442627273178097520587d9adf3d772d73c4e8a71bbeb668a54d3555e27bad5f53a3ac1a7e344b29c554e11552f513d69bbf8d6cf959f185eac5ded99f318e0fe15bec1f52d878ed067957adb52550559a644029d8e73402e0c03af77b746ce765317a43528da9521d6c5df757ebd1d9187afc0cb1c10f9873225933adddca276f5f1f1793c837410fb44d16d84f90082b4bd771d3700690f1409cc9d571077cfa7f41d3040aa1089471a48f7dcd5785da9629615d7f98cce10d0150065f4be74c299f97404f96e59312b32c83693b25971603a05c189dc50fe3c399cf104fe5616a9d26f7916f0f1ee48835a359eac33dffe67565a73aa3527880b13d5375965064ce588c2fbbaa4d3060cd6d9381c81712930a499d9cfb4fc7a9e16cd010dc09161f5ce87d72e1bcec383042483247f78fe2204b7f74f1f2c7c2375e13bb624852158057ac5635705e61a4ce40ed5e1065a978301d741fa4a7f7c8fe373068f31dcec6ea0f82dc8c8b8e17db9c03ac2970f767fcca22aa22a6320d838846d45375ccf8a4deedc03f9916180746a41413d5fd42c6d1c3d21dfba33ed22b0371efe3fa74b98b5b6b8bb0e509cf6420d767edf873f71cf2d153bc728550d27c7567c1838e19207667308d6b3e2b1b1e808d70cf3c87e5d9e4ffe33fe885963979491f2461c0448110f2e4b628b6a0571724e003b8db957929c1d8e303decfa415923e7cd3666efdc7f2f92b81ac7d8d4411cbed314aba9bbc6ff89f4b3337ed77bdb81ac0e49ff495d9915607865915a150785d47449f76ceff7972caa42f3586fa1111e977b02adb068e8e03d9bf92da343beb29e87c18adf93c0904b72f1d3184388cdaf03a9395772241d6057565a42cdcc5e985a177282ac1e1719388fc574fd58a759b48f3e7ff03bb8402975ee294e0e2c5519664d7861e72b64996558570fff44f1a3fbec94b74a9586323819ed52f0dd35bee8d3b2cc5a8607e3b4c8609e1304a00a16f103db1b3ca7021ac94f064ce355028b8ea8a8ac0181cf5438edfad876305bf26e9984cf91737159f64c52190f8d2c7d472518ead8c9abe1d529765b307c37d9d0e9a666861d036547eacbba0d952fe3adfd4f44a32e1f864d96eb1632e80e19f2ece222422b46f5d858dc05876d8816403799c2b2517d53f760ced9e55d9b3ae94b387ae16238ef27386e1877691b1537c538640cb564e56e33f03947759a32766dd5909779839f735441743d6788d36e25c2103ada716516eba4c39ae67f782341463f124b9c5d0f4e732f6d6f40f3ae5aec13b1a97bef9a635a9613972a8cbd435e8c240f637f466ea1978256d8f5e6371423da790948b74bba3f6f8e2decb19c6bbdd83fd82e775f600492d15224c91b66fbe3752b7f6000abd5c72133de9f883a0a2c85ec0095663dcef4e34c89143e43b8bcb433b878e48bf954a832d325f2236987df0ba95843f90d8ab24b64ff0cb0debb8344dabbc402f49b9f9c9666a6d3f33754e0078f24a3eedea135ac59f120d0aaab8ede8a7a4b22219bb599257e830c4e1c66fed63560fa67aea53dd706c978a8de5c7a384b202b4ede48f7946767f08ec48e49368ae2c34df31f460965e7da43dae85b1b4ed5ed727766d231074b3288a07bcb7a2e718947d4dddc682ad872d9553ef4bcb05f91b6d861fea40733cc514da29992de220d349b68b55c4113eed7a6f1468799e77f468600024d585b319431df639b750818d7b995906f5dba82c700cf9da374b8175e57508094b9572f4c1ceb1998be1ec83ae0877146f16f557ec5eb4467956582c0a8df392dcb88d94efeec4d95dbd5692f03810685f25cb9617b83c419f6670dbd94c93c78ca27ed75bdae1e29c200e6499e2b2b3f0f52d574f6a918e57a0d2a1f2a93a435dec0b2542c05752adc835aaf5e08fcbe3e696bc5ea0e3c185c80a166af8886277d6d4f85bc33946504053dc07ec1f6e4d3ac0b1eae5adbe0219125ab5c0d1232eb8839f59ac0c0a3e7546d4b0a9db709cac9fd8405f4632c38f866d6e31fc7279095c9d50244663d2ac8d6fac1fda9b3ec7b4081c63300cd83176982cedddf2331e1ab585b36749ac90e24e6cf597e381f78861c0596e65f4048a30f4731c8d1b58cdcce635dcedc26941586af5afedb80dd08d8c80c857ce344226f656d34c4a58d9364d23521a3192ce7e9999eb56041ff53524847a389501b44f75ce042a2f1a034e9499a0b2389faf9df0fc98247efc60b62a13d1e1ed5a7c8177d7cbab369097f6b61074e8f1338f20d6bb3a7e279878d7697d48e69b6d5d7f2e2213efee197e13ac1936680115a1b53b2047782d85c18d2da96ff5867f890cd5d0528adb8d6d35ffea5da0084006fc6e0f8571353cc32e584795b3aff1985f8f093b3258cc71819faf4da989d2360058c10e6cdf1094ea8318c8ca16d4607a543b982011bdd0a15000f799bb056655ca214d7451b0c357640a641c370b6809c4da18a757342013687c10114c0c98077dd2399e3ba285631fd681a7f3bb85aedf89e0f061f4d2e567b519f639ef078cdd81ac985d894553a5618bccb9a98737de9abec1dbb73839521abd3289178e30e8ced5f906d747735b8e74d8fdba159413f806e3b9f0f12285dbad5cc3dadd2a8aefeb3bc12ce783546a56ed3f49609aadc94d1736b52d67c52d57a5a4f1004eb83f8b7215b9b096cce95ad5cf71f17b01cee7d41bac5c1d680e8c0c1695e323ef8883427f09e4bda09178b440dae1f9a6a953e25e406206eeb099427be49c8d3f1fd51e18ee88d0218371d27293e9a0f9e0248642b409efaebc5e180a69b1676673aae65ad16ebb86febef9b2cd601c159c447c2dd5501c047114a3927de018b39f4ab453f70d6073afafd4a0d37a06397945b3a79840d687653a5454802b32ceb9251eb815fcef4898c2f227b0883479bb74e0b6783fca070dab385c9bf7f42d757d3fb86418f992c17fb236144783a3055cf052d4a32da9377b36423e12808ac2e6bef0897d7da24d337c900501d3815e3c36949b6235a6a78588800ec7fa34982051362ceb51ec4066eca75840751cbc6aba8d180844306c9c93757f0ee17799f265d17b62873139f0796692175bfabb33bad316ff9acd147a6ae8cffab7b4e1277b7bd617cb84369634b0d964cab0520fc438970234e957eb72e8144824c14059510b044136991db2e59794758638b8fd8673c8076ea6e39ec739b9cace2c9a0d79b9f003a8639924c3952adc7022eed2a380c579ac10c05938a7d7d4d3c848e624c43c82c3ee4f305029b4fb7f6e67da36db89b64df040317ef78e055255c72fc5907acfa4d46b29e243c5a5bbce451cd574d9778176a3d2ccbecf1cc456dda39893d837c3042bdf6ff1c7edf1096ab347b3c36ee533bb446d6b9891de552ef699bfd9ee089732733f310745a694f25afc096f663d6ca972f00336882944f1b67091d48c63d3a444994d8a1421d97d7dac56c29de863de95b35343bda14be6f6f5e7bb9953052402b9b4486aa78102f95e31a83eddf8dbdc3a26b0271c0a3cc5247ee82dce1e442dbbe3d98f49f2a91474fe6822aa45252ac87a7bb8640fbcfa7c8f5885a8001e98dea11bb371777f7d6bba1bf7f258fddca0a832b81c8ff70dea9209959b308193cbcc9077cdb4edce29d9ce2b30804d683bb9da1c61f3184d35084a443c4caf39e34c57aa1bee99435c9be096d415e90fbb5f24de585b18fa70cd813aea312578739f39d6553e9c904b30d4afbf283e7f33f01dfabcab2e886b5db0b3b77df5ad6c1df4cc0b9ac90ead11fea3f515426ad0da28fc721c123213612268f8feec5ba8044ab92b2ea0e208443501359b4fda86d85f0a9ee4bf3b6d35d43f4035965a26b954173fff871c8b9049f040fa8aac83c77c439e40a2542f8a1cfa2a1d5fc78393672544d974f6523c862d5d3abad8a23af2ba06e3e50fe5f061f054e3359e905b92d6b31f4276ce", 0x1000}], 0x1008, &(0x7f0000001740)={[{@session={'session'}}, {@nodecompose='nodecompose'}, {@umask={'umask', 0x3d, 0x40}}, {@nobarrier='nobarrier'}, {@session={'session', 0x3d, 0xffffffff80000001}}, {@nodecompose='nodecompose'}, {@nls={'nls', 0x3d, 'cp874'}}, {@uid={'uid', 0x3d, r5}}, {@type={'type', 0x3d, "fc13fd4d"}}, {@nls={'nls', 0x3d, 'none'}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_eq={'euid', 0x3d, r6}}, {@pcr={'pcr', 0x3d, 0x3b}}]}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x141080, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0xff, 0x2}, 0x0, 0xffffffff80000001, 0x0, {0x5, 0x3}, 0x1, 0x7fffffff}) close(r3) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000019c0)="1933219916375e892ce2f877bf333dc91844546a4cfd2ba180afe056052a583ca12906a534c33a2faf625cc420d7d8556f5ea8e222823d4351c54aea78fcad7a88947010146e2e1983b8b90ab8c9188e50889e553368cd194490e2f74ad956d79e5823f855184e84cbe25ecd3e562ab0c240c18b6c4e9924b3e418eb77944883054d908170bb6eae3a504a523192c0fca43e35bb16262a80beb6b76271fa85d274d840e3b3a9b62727c4d504144458544e754eac9a1d694a903b2144e1afafe94882fd439003649fe55c3768a9e622ba8b56cd35") ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0x6, @vbi={0x7, 0x1, 0x9, 0x7076775a, [0x8, 0x5], [0x4, 0x7fffffff], 0x1}}) 20:09:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa, 0x10}, 0x8000) 20:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:42 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3ed3, 0x3, 0xb4b, 0x48, 0x2, 0xffffffff}) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) [ 592.176075][T29415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xd86b090000000000}, {0x80000006}]}, 0x10) 20:09:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x800a) 20:09:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe, 0x10}, 0x8000) 20:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000500080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) socket$packet(0x11, 0x3, 0x300) 20:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x901, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000000c0)={0x4843, 0x100000001, 0x401}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r3) 20:09:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xf403000000000000}, {0x80000006}]}, 0x10) [ 592.549750][T29440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x800e) 20:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000600080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x60, 0x10}, 0x8000) 20:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x8, 0x0, 0xfffffffffffffffe}, {0x80000006, 0x0, 0x4, 0xfffffffffffffffc}]}, 0x10) r1 = dup3(r0, r0, 0x80000) sendmsg$tipc(r1, &(0x7f00000011c0)={&(0x7f0000001340)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x4}}, 0xfffffffffffffdf5, &(0x7f0000000040), 0x4bf, &(0x7f0000001240)="75b87f01daa2c684cca554d6c4b6f99cbed1fb1a4734e1db391b9667b959fdb939c6eb0b0bcb994abef5bd82937e2029684ebbb6f6fbcf2f99113f897f2d6d714a3cfb45a6cc170662cd1d40de1f095e57b926c3934b9a384568a2666bd38cfed763df08958f1abc8df0e9da715d8588896a1b835075fae75ae6ee784bf23c25d8a90299281bacaff989020f74ff6b2a868e94e849b090121ed00507dafb10576c3aa5c34d7de8974c3d2788711bf14840f29f18335c173a9b4f77f560a5a40af8e1da8ff9f5beea04ada2e8", 0xffffffdf, 0x20000000}, 0x4080) 20:09:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xff9f000000000000}, {0x80000006}]}, 0x10) [ 592.811434][T29459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8060) 20:09:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000700080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) 20:09:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4201, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x2000) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) 20:09:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0, 0x10}, 0x8000) 20:09:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7, 0x0, 0x0, 0xffffffff00000000}, {0x80000006}]}, 0x10) [ 592.983966][T29481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000180)='#\x00', 0x2, 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 593.132154][T29481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x219, 0x10}, 0x8000) 20:09:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000002}]}, 0x10) 20:09:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000180)=0xfffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x320, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x6}}, 0x20) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x73, 0x8, 0x10000, "d5cbeae56c2ea0044e3466d00290f9b623283a7cce2b4fe016befb8213f48bdaadfc86efca49461f0ff651990fa59d0edd7151078ace7a7362ac48caf1ed0b546a7bf04e4a3c37202f29fee1348060c0d0299a9c2db959ebaf6ecb65ed7f1a8a6d7586eeb2aae0b43faeb78de4500d237980c2"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) keyctl$session_to_parent(0x12) [ 593.315522][ C0] net_ratelimit: 2 callbacks suppressed [ 593.315531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 593.315551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 593.321255][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 593.326964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 593.344278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 593.350163][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 593.356107][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:09:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) [ 593.361898][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 593.428111][T29520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000003}]}, 0x10) 20:09:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000001c0)=0xffffffffffff9d56) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000480)={{0x3, 0x10000}, 'port0\x00', 0x20, 0x0, 0x32b3, 0x1, 0x2, 0x4, 0x4, 0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) bind$ax25(r1, &(0x7f0000000280)={{0x3, @default, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x7fffffff, &(0x7f0000000240)=0x1) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa68268726167da1562f875d01eec51b4560f88c98112f5de492dbe6c25f556a9acd2552ced020fa4d9870a567f5e740332715f5663e5cf63583d9a2424b1ffa13e794feaeaece7ce5ea474eee06c7b24e8f5930cb9ac7c12d60d3aef691265393e824269e5d9ee917828b8d6d15afd1b5737f9ed719c0f46895d80c16e3b9e8025356524366fa72cb9b2df06"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000000008000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000180)={0xfffffffffffffffd, 0xf, 0x1}) 20:09:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa00, 0x10}, 0x8000) 20:09:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000900080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) recvfrom$llc(r2, &(0x7f0000000180)=""/211, 0xd3, 0x2, &(0x7f00000000c0)={0x1a, 0x104, 0x5, 0x1000, 0x0, 0x7}, 0x10) ioctl$SIOCNRDECOBS(r2, 0x89e2) pselect6(0x40, &(0x7f0000000100)={0x40, 0x3, 0x81, 0xffffffffffffff81, 0xff, 0x2, 0x1, 0x80}, &(0x7f00000002c0)={0x0, 0x9, 0x9, 0xdf, 0x2, 0xe4, 0x88, 0x5}, &(0x7f0000000300)={0x7fffffff, 0x9, 0x100000001, 0x6, 0x2a1d, 0x9, 0x1, 0x6}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380)={0x3ff}, 0x8}) 20:09:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000004}]}, 0x10) [ 593.762626][T29539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe00, 0x10}, 0x8000) 20:09:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x1, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) fcntl$setpipe(r0, 0x407, 0x0) 20:09:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000005}]}, 0x10) 20:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x4, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) [ 594.008554][T29562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000007}]}, 0x10) 20:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000b00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r4, 0xffffffffffffff81}, &(0x7f00000002c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002100100300fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187008000001c2aa6826872617aaaca8a0450c36580cf42ac4089048948ddfa4ebc13f3d802cb12f4ea2e6c79de94761a61eb13b4a8c5bed0a49d6a3edebf94a243564db9d795d19078c430a7f9f5402b73f0ef477085a8c94a292398b62b9902da3178f87d1502da0eb7acc32ccf0a050043a9da5b1050a9bfd673b4ad334e33d7c03d50f4003a31b99e0756633cb9cdf046cca6ab63cd09ee88bc99a7f5a96019d39d635912a3003b973bd675000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x1902, 0x10}, 0x8000) 20:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 594.275492][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 594.281388][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000002c0)=""/4096) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000000c}]}, 0x10) 20:09:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xa2, "8f4c6dcfdbd1657877268b8d16b335a1485f64cd0d306cb60cb77374d16a4e5f3f26623763e1ea6e336d76f3dd690d9ce68acfc901e56e31a2bb9e9f2fb2fdffc3013f01c1d9e351c776d182fd9a7e18fbb62eb19deaefa57242ad8191e0270349e39dbe85c4c9f0055fde94a040700c3cc17fe3e2f89603d57e47ab6a94c5ce627b838c621497854e9cc9966df057d6a5c986e09c4bb85e178bd51cb4645972bff1"}, &(0x7f0000000040)=0xaa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x5359b1f3, 0x30}, &(0x7f0000000240)=0xc) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0001003d00000061e5000001000000030000000debead971710dafbbc98a3e5f1da379f1526560b8acfce781e0d8dc413f5d8a3af51e811b8ddf347ae6ee00a45d2af42b87374eea65ff5862b0dfee1eb895561a3875f0a473e27720b146246ecafc424c5f323cda62ac12b3c984317da3ad6ac95db648a56b02728b13b588f86d2e4dad96e67e5df9e6e26b66c61d40fbaf2d8994e25cb9b3ef652931d14c469e1d4dbb4a6d5b1ed0afc0bbd5da19a30e7501c0e5bfcde090aaa65b9af1dcd15916a20d418debefd8ca4b3aa141"], 0x1c6) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000180), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000d00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2de}, 0x309) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x3f00, 0x10}, 0x8000) 20:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000e00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000014}]}, 0x10) 20:09:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = dup(r1) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x7fff, 0xfffffffffffffff7, 0x0, 0x2]}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0x4e3}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000000000ff0f0000000000006f08000000000000ff0b00000000000009000000000000003f0c00"/56]) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261621a5df7b61efb572fb49b48c5c2e7346223f8a01dfe766520b4f1"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000, 0x10}, 0x8000) 20:09:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xa2, "8f4c6dcfdbd1657877268b8d16b335a1485f64cd0d306cb60cb77374d16a4e5f3f26623763e1ea6e336d76f3dd690d9ce68acfc901e56e31a2bb9e9f2fb2fdffc3013f01c1d9e351c776d182fd9a7e18fbb62eb19deaefa57242ad8191e0270349e39dbe85c4c9f0055fde94a040700c3cc17fe3e2f89603d57e47ab6a94c5ce627b838c621497854e9cc9966df057d6a5c986e09c4bb85e178bd51cb4645972bff1"}, &(0x7f0000000040)=0xaa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x5359b1f3, 0x30}, &(0x7f0000000240)=0xc) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0001003d00000061e5000001000000030000000debead971710dafbbc98a3e5f1da379f1526560b8acfce781e0d8dc413f5d8a3af51e811b8ddf347ae6ee00a45d2af42b87374eea65ff5862b0dfee1eb895561a3875f0a473e27720b146246ecafc424c5f323cda62ac12b3c984317da3ad6ac95db648a56b02728b13b588f86d2e4dad96e67e5df9e6e26b66c61d40fbaf2d8994e25cb9b3ef652931d14c469e1d4dbb4a6d5b1ed0afc0bbd5da19a30e7501c0e5bfcde090aaa65b9af1dcd15916a20d418debefd8ca4b3aa141"], 0x1c6) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000180), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000f00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0xffffffffffffff77, 0xfa00, {0x0, &(0x7f0000000080), 0xfffffffffffffffe, 0x2}}, 0x20) close(r1) 20:09:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000015}]}, 0x10) 20:09:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x6000, 0x10}, 0x8000) 20:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) prctl$PR_SVE_GET_VL(0x33, 0x16ccd) 20:09:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xa2, "8f4c6dcfdbd1657877268b8d16b335a1485f64cd0d306cb60cb77374d16a4e5f3f26623763e1ea6e336d76f3dd690d9ce68acfc901e56e31a2bb9e9f2fb2fdffc3013f01c1d9e351c776d182fd9a7e18fbb62eb19deaefa57242ad8191e0270349e39dbe85c4c9f0055fde94a040700c3cc17fe3e2f89603d57e47ab6a94c5ce627b838c621497854e9cc9966df057d6a5c986e09c4bb85e178bd51cb4645972bff1"}, &(0x7f0000000040)=0xaa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x5359b1f3, 0x30}, &(0x7f0000000240)=0xc) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0001003d00000061e5000001000000030000000debead971710dafbbc98a3e5f1da379f1526560b8acfce781e0d8dc413f5d8a3af51e811b8ddf347ae6ee00a45d2af42b87374eea65ff5862b0dfee1eb895561a3875f0a473e27720b146246ecafc424c5f323cda62ac12b3c984317da3ad6ac95db648a56b02728b13b588f86d2e4dad96e67e5df9e6e26b66c61d40fbaf2d8994e25cb9b3ef652931d14c469e1d4dbb4a6d5b1ed0afc0bbd5da19a30e7501c0e5bfcde090aaa65b9af1dcd15916a20d418debefd8ca4b3aa141"], 0x1c6) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000180), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000016}]}, 0x10) 20:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001100080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xb, 'y'}, 0x3, 0x3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0), 0x0) close(r2) 20:09:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf000, 0x10}, 0x8000) 20:09:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000002c0)={r0, 0x3, 0x2d9, "b325588e6c4c7eebb90576ca8896873b0bed710f4f35c8dba6c8d888cf450f4b6c17d821846b50c017d04d6d454f5a1fa565f1711032995dcb48b9beff07d47d3771cc0e8caa305022ac727e55cb4b03247e35102aa23ece8d26f4a4b8a8faf7ac19357b51f43bd04218d7cb4f7191910963b2af4ccf34aad5bbe7c6f44c6fe00f39b5"}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r3 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='eth1vmnet1vboxnet1\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') 20:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001200080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x600000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x200401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000240), 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000380)={0x0, &(0x7f0000000200), 0x4, r3, 0x2}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) recvmsg(r2, &(0x7f0000000580)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/115, 0x73}], 0x1, &(0x7f0000000540)=""/43, 0x2b}, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x401, 0x376, 0x7ff, 0x2}, &(0x7f0000000140)=0x98) close(r1) 20:09:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000001c}]}, 0x10) 20:09:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 20:09:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffff, 0x10}, 0x8000) 20:09:45 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x144) readahead(r0, 0x7f, 0x8) r1 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r2, &(0x7f00000021c0)=[{&(0x7f0000000140)=""/79, 0xbc8}, {&(0x7f00000001c0)=""/4096, 0xfef1}], 0x2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x38, r4, 0x508, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 20:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001300080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000001d}]}, 0x10) 20:09:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) accept4$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80800) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000880)={&(0x7f00000000c0), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x16}}]}, 0x5c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x80000001, 0x0, 0x2}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x1, 0xb, 0x4, 0x20, {0x0, 0x2710}, {0x3, 0xe, 0x0, 0x9, 0x8, 0x4db, "13549c34"}, 0x2, 0x4, @offset=0x2, 0x4}) r4 = getpid() fcntl$setown(r0, 0x8, r4) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000100)={0x21, r3}) close(r1) 20:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000001400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000021}]}, 0x10) 20:09:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x1000000, 0x10}, 0x8000) 20:09:46 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:09:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00000002c0)=""/164, &(0x7f0000000240)=0xa4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x400000, 0x0) getpeername$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x2, 0x8}}, 0x20) 20:09:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000021001003000080032200000006940000020000001400020000000000006b3ece3cfabac10019480a519828205a2ccc0000056c2e000000080016008800000068c1eb78810503cf818731191c2aa68a6872610000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000002800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000024}]}, 0x10) 20:09:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x2000000, 0x10}, 0x8000) 20:09:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x287, &(0x7f0000000000)=[{0x80000006, 0x2000000}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) set_tid_address(&(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "c5fd17b6561d"}, 0xa) 20:09:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000025}]}, 0x10) 20:09:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 20:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000004c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000000, 0x10}, 0x8000) 20:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x87, 0x4000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x27c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xff, @loopback, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x22}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0xffffffff00000001}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x74}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x35b5, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @rand_addr="f7a466b2bb29e3d2581b1d744f0ef83e", 0x9}, {0xa, 0x4e20, 0xdb10, @dev={0xfe, 0x80, [], 0x15}, 0x1}, r3, 0xff}}, 0x48) close(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, r5) ptrace$getsig(0x4202, r4, 0x4, &(0x7f00000002c0)) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000240)={0x1, [0x4]}) fcntl$setown(r2, 0x8, r4) 20:09:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000028}]}, 0x10) 20:09:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x6) [ 596.855106][T29787] __nla_validate_parse: 12 callbacks suppressed [ 596.855117][T29787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa000000, 0x10}, 0x8000) 20:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa68268726120ae92a40ff5601a147a2c22feaf6659ce844c8bd2784799dc46b1317039ef5420a3fc57cb47922d5886309c957e83b39f28764118fba8b9ed72ad65f2c2e403bacf48b36ac3923ee4e7fc72f497f0dcbeff0fbd66d01d6aa760c0f806753a3a9e734e59710f76c52a9a6148a972"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x8) 20:09:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x1, 0x21400000000000, 0x8, 0x7, 0x6, 0x3}, 0xfffffffffffffffe}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0x10000000000}}, 0xffffffffffffff8e) close(r1) 20:09:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000002c}]}, 0x10) [ 597.243044][T29817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xa) 20:09:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe000000, 0x10}, 0x8000) 20:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x9, &(0x7f00000003c0)=[{0x5, 0x1, 0x20, 0x3}, {0x6, 0x8, 0x6, 0x9}, {0x8, 0x2, 0x1, 0x401}, {0x80000001, 0x10000, 0x1, 0x2}, {0x1, 0x40, 0x16e5, 0x100000001}, {0xf0, 0x7, 0x3a83, 0xfffffffffffffffd}, {0xc5b, 0x1, 0xfffffffffffffffe, 0x7fff}, {0x2, 0x9, 0x3, 0x1}, {0x7fffffff, 0x1ff, 0xfffffffffffffc01, 0xfffffffffffffffe}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x7fff, 0x7, 0x6, 0x8, 0x583a, 0x10001, 0xffff, {0x0, @in={{0x2, 0x4e22, @local}}, 0x7, 0x2, 0x6, 0xffffffffffffffe0}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x7fff, 0x9, 0x5, 0x1, 0x1, 0x10001, 0x10000, 0x0, r2}, &(0x7f0000000180)=0x20) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xa5, 0x101000) 20:09:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000002d}]}, 0x10) 20:09:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006800080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) getsockname(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000140)=0x80) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400640, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xb8, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000041}, 0x40010) close(r1) 20:09:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xc) 20:09:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000030}]}, 0x10) 20:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e00000008fd15008800000068c1eb78810503cf8187318b6dd7eb421930a31c2a"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) 20:09:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x19020000, 0x10}, 0x8000) [ 597.605071][T29851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006c00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xe) 20:09:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000034}]}, 0x10) 20:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) [ 597.858018][T29874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x3f000000, 0x10}, 0x8000) 20:09:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x248380, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 20:09:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 20:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fbb, 0x200000) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f00000000c0)={0xfffffffffffffffa, "54d95170447ec23579032e7d1b0fdba9d227c79f356e01dfb5d5230f4ae73d94", 0x8, 0xae, 0x3, 0x4, 0x3}) 20:09:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000035}]}, 0x10) 20:09:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x600) [ 598.175875][T29899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x40000000, 0x10}, 0x8000) 20:09:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000009}]}, 0x10) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 20:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000007a00080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 598.377223][T29917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000003c}]}, 0x10) 20:09:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xa00) [ 598.435517][ C1] net_ratelimit: 10 callbacks suppressed [ 598.435526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 598.447072][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x60000000, 0x10}, 0x8000) 20:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x517, &(0x7f0000000480)="dfff224b5dcd3016eca5788d9388c0ac04d9d22afc158a88a7dab16fa05e702d5566ccace273070bb56a755051f932d06ac1ff36af6cf1951c57b2c01a5d2f3b00"/75) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="0b78c4c514569c3c72cd24836ca6a3542f2d0f33415e50bbaf63e6a679f181cf7bc094c5c0ee639186cf28f70336cff067988a27be98d209f1f82031222b7d28cb4ddc93b8ec60d96d1603d70039584af32bc40676d8d64002181152d56011be59f910def2a63abdc6677d81689363f7b18646538cf8c9d957d636c9cba1e3e85ecd0d9eb42743c8287b4b0e6463351d5da6f330d0685fecb74687e77ec01f39e0de3c4814e6088f550d7e8e7d53bac40b955001c846512572d3", 0xba}, {&(0x7f00000002c0)="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", 0xff}], 0x2, &(0x7f00000003c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcb00000000000}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x4, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x24}, @remote, @dev={0xac, 0x14, 0x14, 0x12}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfb26}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffffffff5697}}], 0xc0}}], 0x1, 0x40) close(r1) 20:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000b400080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002100100300000000fcdbdf250a90800322000000060000006a3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa6108e22f85b52da8a4daa82687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xc00) [ 598.677256][T29941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000003d}]}, 0x10) 20:09:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x9effffff, 0x10}, 0x8000) 20:09:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000f000080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r1) 20:09:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x0, 0x1, 0x70, 0x76e, 0x10000000000000}) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x220200) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x5, &(0x7f00000001c0)={0x6}, 0x8) 20:09:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xe00) [ 598.923500][T29962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000044}]}, 0x10) 20:09:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffff, 0x10}, 0x8000) 20:09:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000002c0)=0x100000, 0x4) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$bt_sco(r1, &(0x7f0000000080)={0x1f, {0x8, 0x1, 0x101, 0x1020000000, 0x2647, 0x633}}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000300)={0x4, 0x0, [{0x5, 0x0, 0x7}, {0xf7, 0x0, 0xff}, {0x7}, {0xffffffffffffffc1, 0x0, 0x100}]}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x8210, 0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x8, 0x8001, 0x6, 0x3f, 0x3, 0x200, 0x6, 0x10000, 0x2}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x9, 0x100, 0x3, 0xda28, 0x0, 0x5, 0x400, 0x8, 0x0, 0x200, 0x3ff, 0x6, 0x7, 0x5af, 0x852, 0x5dbd, 0x80000001, 0x101, 0x5, 0x4, 0x3, 0x8, 0x3ff, 0x0, 0x5, 0x4, 0x80000001, 0x6, 0x200, 0x0, 0x4, 0x10001, 0x1800000000000000, 0x8000, 0x87, 0x2, 0x0, 0xff, 0x7, @perf_config_ext={0x5959, 0x4}, 0x4, 0x1, 0x10001, 0x7, 0xfc11, 0xfff, 0x8}, r4, 0x4, r3, 0xb) 20:09:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4000000) 20:09:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000003080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000045}]}, 0x10) 20:09:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80800) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "60f06ccdf6ab510d", "4e5097ec888d42b4a92a697da01fcf15", "0d4cbdda", "334082dc2d7f2787"}, 0x28) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa68268726163f8a74713aa5027b20bfc1c378402174439beca804a267215c12a13ef240c5e38442ca69722d52c7ca17a42a5095a01c94b3e7acef9a8acb228e02e8a28"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 599.296376][T29993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffff000, 0x10}, 0x8000) 20:09:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x6000000) 20:09:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000005080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002100020000000000fcdbdf250a908003220000b38fb20006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000048}]}, 0x10) 20:09:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x5, 0x8000, 0x2, 0x8, 0x80000001, 0x40}) close(r1) 20:09:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff7f, 0x10}, 0x8000) [ 599.576476][T30019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x8000000) 20:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000006080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000004c}]}, 0x10) 20:09:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xa000000) 20:09:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff9e, 0x10}, 0x8000) 20:09:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x1ff, 0x80, 0xfffffffffffffff8, 0x0, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x20, 0x401, 0x7, 0x8, 0x1}) close(r1) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x2, 0x0, 0x4}}, 0x30) socket$inet_udplite(0x2, 0x2, 0x88) 20:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000007080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xc000000) 20:09:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000004d}]}, 0x10) 20:09:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000e3200010030000000006620000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa68a687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) linkat(r2, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x1000) 20:09:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffffff0, 0x10}, 0x8000) 20:09:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000009080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xe000000) 20:09:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffffffffff, 0x10}, 0x8000) 20:09:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000050}]}, 0x10) 20:09:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000a080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40000007fffffff, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r0) 20:09:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10000000) 20:09:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000054}]}, 0x10) 20:09:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x100000000000000, 0x10}, 0x8000) 20:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000b080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x4}}}, 0x90) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000004c0)={0x0, 0x5, 0x4, &(0x7f0000000540)}) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000726bd70e6fddbdf25040000000800030002000000080002000700000008000600ff0000000800020003000000080006206c000000080002009c4200001bdcd1d995c637e8e887a73593869fedaa96755916207fd2729214bc6617c4631d0511ac4e2042f558a31848a072a7e5c3ad0649f737805051749826a6538802c41170b8b1293dd7ac9893b2f86263362a6a3154a6da2ea3e699ca17df89ea32a75c0410ea95e2ed638cb6c698c01612d6a245eeb134b97167e5edfaa73c52f83633f153428510a0c6ec30a5cade07ddfa098993840dccbfa8"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x81) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080), 0x4) 20:09:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000005c}]}, 0x10) 20:09:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x400000000000000) 20:09:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x200000000000000, 0x10}, 0x8000) 20:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:51 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x7, 0xa00) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x226c1313, 0x5, 0x2000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200060006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@buf={0x7f, &(0x7f0000000180)="61daed803b9de67bbe40bb4a79b11435908e4dbfd6fa18f6f331d603f8f806f5008e221da215a84c2991538342791b88593ff541945ebc07da9cced456b92ad02456e24cc02d925a9ed69d3ce1902ee36282bed927fdab564207928349bc03d1cef8d2b766d678e3144cba1b982a8b94673c187d0fd71bec9c539feec6f067"}) tee(r2, r1, 0x4d27, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x270e, @reserved}, 0x10, 0x80000) 20:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x89, @multicast1, 0x4e20, 0x3, 'lblc\x00', 0x1, 0x324, 0x28}, 0x21f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) close(r1) 20:09:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x600000000000000) 20:09:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000060}]}, 0x10) 20:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000d080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x400000000000000, 0x10}, 0x8000) 20:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000012c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = dup(r0) sendmmsg$nfc_llcp(r2, &(0x7f00000011c0)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x3, 0x9, 0x4, "a47768a245fc56152f1d9e26b72f1e0d669b5e34c6591461cb4997c967c6c0a6e284c5d1b308dfc6f4c1ab5fcb59f4e108fd4d41890da5cf40989ee9fbb0b5", 0x3a}, 0x60, &(0x7f0000000440)=[{&(0x7f0000001440)="bb71b6abec012fef582a73f0552ef87548b9e4026b79ed7870d612eb00000000000000a4b68a4ac8832d297ce8b040e77fcf24eb3a9540b52def797bd0101b35952b7e553388baeda69ba9d44b185bc47641394080e0de1e028d7f1e23a5da9f8f402e97000d9fd5c45b13041e6d98860e1593aae96c109fcc15365d522128061e8357b81ad773bbf3d1d5e98c630cef8db00dab8deb7c1b1b3c0290790e6a", 0x9f}, {&(0x7f00000002c0)="ddf96ce087b2d53b4915d7ea740e9f0b909250dacb364d73895911e8724fc6583782043d1e37a3c68bc9f04392aed04191f58dfd1159cba8e64f93e354ecbf582ddaf8fa8eebb8b1bd7b65fcb946b8d4c6f46485a3930f8f261d239522dc56fe7b9a4c907774614b538ec8baf652f2fda0c3cd1ebe83a5a193cad31de5599bc35434df27493d83462ede8dd75ee38bb01830cf59330394cfc4d1280d29dc356627c0ea71b3d91407bf5c33dde7d6c5445b063a8ff4e73c31c549038cc33f89a11b5e807a94141f52d68cdafa", 0xcc}, {&(0x7f0000000140)="3492f6f35878ab52f8b802372dd9ed47", 0x10}, {&(0x7f0000000200)="5b12fc35e5f1683ac4d2da5683a156098bb24529a363a2551b3856c957662bbb249c30f5283fb0b7443a48087dd53212120e5833c210f196a4fed06d2162a5e7acaeecb92eba370b65960aa21a5c72487b961941", 0x54}, {&(0x7f00000003c0)="e42ba6c3e24faac3bf364371996459cf8bc1d25c8d4bcbd32a0ae686ff2abf0759d716210049631087b1651da9fb56a69719a1346bc6f66c5f85339671ac9921e9ba9c2722e8b1b28b76e81b1825accf4ff7660901ad8136dce1010e85b83732f318f4d4033d26211590eb", 0x6b}, {&(0x7f0000000180)="b9fda45696bf59db612302684868dcdc5befde9db1dd1cb8f341201ef976beb794a98fd820", 0x25}], 0x6, &(0x7f00000004c0)={0xa8, 0x0, 0x70, "01996c456915fd4d2a8d677276a2eb97b17be124f081268cba2141cb3caa9aa045ba684943f8c89ead1ebbcfe3505a93c06282d4b4fe1dbf401cefe6c7be9005705e26be0ed931de12d906cf04928e69e677adfc1eafab704ab7ec478aa2296aec9fc1673a69545124764dadd5b20c5e57e55b961c0cc39a18ee2eb9b953495c3a05ae83935928c5400b92995c3b73d4df444c25c00cdaf5"}, 0xa8, 0x40000}, {&(0x7f0000000580)={0x27, 0x0, 0x2, 0x7, 0x1, 0x7, "63334b53c859da5b2fd770ecc63776b398efd23b8cd7041a859a347ed1f14bd621397973165857fc6f93dfbcc9272feab7999404cf1a58b60e3fdd7d1b604a", 0x2f}, 0x60, &(0x7f00000009c0)=[{&(0x7f0000000600)="37ad569625d9", 0x6}, {&(0x7f0000000640)="192d2d1d84c06b064667bcc0bea5bd5957a8e7772bd41be04369f6d423a13f0f8754cfd83c12a20c1416a4964c26c15d551a7c40bab104051a941ce06b7a19ce426b28d26a51b222fd4a90a113509b4475f7ffcb5cb4212d7c0b642ebf7a17ebdcbf5ddcd7bb77513955627a903b25ee82377ebeb41e23e1f80301a0754db701688b3ad74e64c65c6c2c0979dd15b94623b1c2a10f4e36cb245390144e8a2e0b573647f407b6e6c1eba31c8fb8f02f9aa2263add84f921a6419097bd358fd89e942c0566165d6f16863fcf8aaf11d284", 0xd0}, {&(0x7f0000000740)="ccebb7dd792897e3efc26ee43a0cc4b681a2295069624919a554c0b7ec81cce32cf75bf6a2c8309a55e4b6c026551cadb2520b36be6fe04aaf1aadfb8ef73a42be08462291bf440c13577efe99ba7bab4fbf94b0f73b3348948600bef702c874eed2b2d159a0bea57cb685473df9c6efe4086e182cbdb296b64db0e32fcc9096b53adcc7550d94fc0c8238", 0x8b}, {&(0x7f0000000800)="02b1200d28f0ccc71d501e9709bd10b37a6d7c98a79fc7abcd16c5fc65f0230b41789bae9be5e271fd735fc7335c9032479e13de1e6858ead6128126da3368f193fc798e56d8d9f58e4030d6b6c49860a85bbd42b58c99cd4afb01ea4f0d3b5d3c3e280c3db375ef9dcb", 0x6a}, {&(0x7f0000000880)="2332c6596c11f9afb9aa8a5a1e14d6d4d2df5ee648ed4a8721f9fdd84f627bb368a838853553250d6289a1c65a46f29fb81a67290d6cb53942b7aec393cda1377f1901b04c84223fd26e3423793981553ad39212c0ddf2861713dc9665468cca9457f0b7ea3e2e7c5dd82626eae1298ad0d850b8d7b3cb4fce32a4ff3c533b30592d0eca18ed960ea6c58353d76fae9d81fd5df9ad1a76a5e30ebcca54bab1409199c55179ddf528083435bef173c0d61844648353a98f3ab3", 0xb9}, {&(0x7f0000000940)="6362ebbec2453d8881324cb3a000778ededfdae1029efc5a1a0864914065a37b7726d2c11ea95ff05f592daf8355e459bdffaaeea1a057bd853279b906c6ee30c48b3d0f3d8f73dcfbf346301eab78", 0x4f}], 0x6, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xfa, 0x4094}, {&(0x7f0000000b40)={0x27, 0x0, 0x1, 0x1, 0x5, 0x81, "68ff551ac43a1dda1881b29304f5c1f12d3348d0eb77a98e2c1290a9ec51057346b3edd35b1410d9de18f5fce816fad65df80c898d9a16ad145a48d48dbec3", 0xd}, 0x60, &(0x7f0000000f00)=[{&(0x7f0000000bc0)="27bf4062445e979780c912ce194ccf2112e1ec8280ab9c6db21910119c3ce0b3cc1984fc1d333810030c2933b6c9fd18fa2201dc1d193c2752fa5e9aca0887877c86bede5afbde7bb2a19a0751799f5af60bf6578915595f9540a0a9ca3b01391f078346567dbe8af97caa3b78ac1339b70f6975cd07ca03ffafcfb5cf7e466a52607c0245571fd3e48c3d762b933853aed6084b41600b87", 0x98}, {&(0x7f0000000c80)="98482a", 0x3}, {&(0x7f0000000cc0)="7cf3c810bc6dc8dcac87fac83ba3184e5a393aefada3da25ee06948953b10964a9372b21ad64d86e6ec9588dcc5f01f767e17fb37370d1521ec45d2f2c891f87cb2be676e5af48ed6479a11a43bc70740fe8bbf50658fde8e7c8c6316a3ea1928d68b2f4509addee6db677f85d93cc5cb3fd509fd3d27492740f42edc5c4c05f52cc0f3d0c699d9f6e8f", 0x8a}, {&(0x7f0000000a40)="137587c943141712c458995a48aa86fd178b05970eac9bddf8bca28e056a68183545dc8fbde117b43d7f81440771e7d5c1e5dabf68702d9d5b6077f72233ff23e906e74752d7208038dd69a4117a3bb857d3bfdfc3da7a6f24713c8b164f9a90a0853690025c7997fc53b9b29bff67c2f677a9cfe104a3f0aac6058f13d1655ed131b47c999ef488f50d80920d1f316c8d6cf5f994e9143cc2147c5e5facb4cdba305ddc1db6fa3bba3d4994ca2aece13fe3ce124f147c70809e3edcbf283d8cdf97", 0xc2}, {&(0x7f0000000e80)="eaf7451442594249a687683d5cf86e6dfc997db1690f5468e7427ddc7319e696d0b1496b5e170b47cff9aaf197c21da42b83e8a4beeb3c033c557e6eb11164c613c32adfc5b2af486de913bffc8b819fa00d249c52f3af085d04cf", 0x5b}], 0x5, &(0x7f0000000f80)={0x98, 0x10f, 0x9, "9c0f04b05c041cf2023faf4bbd49941221bdb6f6d3c7c741e81cc90b0e7a8809bf6fe0d6b51f6b446f0b58913ce992d7c84438d052f6c0bbe0f3b796766c9b25e15822171d0cf46e5c575812aff453baed79071cec83a0266a19fc503f07a539dd0c6798f03837c2ef1bb213ee8a2bcd85cc45a5457b5f6f62f1de40c1c34c142e"}, 0x98, 0x4000}, {&(0x7f0000001040)={0x27, 0x1, 0x0, 0x1, 0x800, 0x3f, "587b6ba7640df1efe03c12e12a808bb731a95caa3d58d75716e9f23af486401d5112b87d1622dacde064d59b58ace8ffa39d589ef3b9f7dcaf993269df9df6", 0x21}, 0x60, &(0x7f00000010c0)=[{0xfffffffffffffffe}], 0x1, &(0x7f0000001100)={0x88, 0x105, 0x80000001, "3ac742716332b27be010899934a0b0d679faa2d10d10026c91d61124de3259d600e78277552693d77ff48666ab7c0958268183555d7e62805b82d0b12a96323c5ec55bc4d6ea046c57beec73390571058ef98d67f3adcad5861194d894f4fcc5a1c23aecf7acec115308745dc7372ad83901f56d7f38"}, 0x88, 0x48000}], 0x4, 0x8001) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001300)='/dev/video2\x00', 0x2, 0x0) close(r1) 20:09:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x800000000000000) 20:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000e080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000061}]}, 0x10) 20:09:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xa00000000000000, 0x10}, 0x8000) 20:09:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xff, 0x40) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000004c0)={@xdp={0x2c, 0x5, r2, 0x14}, {&(0x7f0000000440)=""/42, 0x2a}, &(0x7f0000000480), 0x20}, 0xa0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = socket$kcm(0x10, 0x5, 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020022000000006b3ece3cfabac12e000000080016004000000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000c00e080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000064}]}, 0x10) 20:09:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xa00000000000000) 20:09:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 20:09:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xe00000000000000, 0x10}, 0x8000) 20:09:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000006c}]}, 0x10) 20:09:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xc00000000000000) [ 601.925622][T30220] __nla_validate_parse: 8 callbacks suppressed [ 601.925633][T30220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 20:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000f080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:52 executing program 2: open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 20:09:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xe00000000000000) [ 602.201567][T30240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x1902000000000000, 0x10}, 0x8000) 20:09:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000074}]}, 0x10) 20:09:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@window={0x3, 0x81, 0xff}, @window={0x3, 0x6, 0x8}], 0x2) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000080)=0x9, 0x4) r2 = socket$kcm(0x10, 0x7, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000011080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:52 executing program 2: open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x2, 0x6) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 20:09:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x1000000000000000) [ 602.512560][T30263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000007c}]}, 0x10) 20:09:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x3f00000000000000, 0x10}, 0x8000) 20:09:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xbe76, 0xa00) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000040)=0x5eb) bind$alg(r0, &(0x7f0000000680)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0xfffffffffffffcd8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000640)=0x1, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x280, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000080), {[{{@arp={@rand_addr=0x3ff, @multicast2, 0xffffffff, 0x0, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0x4, 0xfffffffffffffffd, 0x100000001, 0x7, 0x0, 'bcsh0\x00', 'eql\x00', {}, {0xff}, 0x0, 0x205}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="01e8b6f99d08", @mac=@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="3e0f25be5628", @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf, 0x1}}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0xff, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xdef5a9eb395efefc, 0xff, 0x0, 0xff]}, 0xffffffffffff8000, 0x81, 0x7f, 0x7, 0x9, 0x1, 'team_slave_1\x00', 'team0\x00', {}, {}, 0x0, 0x14}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz1\x00', 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 20:09:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) 20:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000012080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x3ff, 0x0, 0x3b03, 0x0, 0xf2fd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 602.792281][T30282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000084}]}, 0x10) 20:09:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x4000000000000000, 0x10}, 0x8000) 20:09:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x317) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) signalfd(r0, &(0x7f0000000080)={0x9}, 0xfffffffffffffe60) write(r0, &(0x7f0000000040)="99ca5d5017eaa69520b9bb00770376e7fb031ecbb4722c0a6406e35294579887dd95cc0f782faf9c601f9c79b28c0dd0c36c", 0x32) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2, 0x3}) 20:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000013080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 603.107690][T30305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x204100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f00000002c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e22, 0xf27, @rand_addr="275e8f96a54e79a206169ae1b8bfee6e", 0x86}}, 0x6, 0x3, 0x7, 0x3, 0x2c66b064e79e9bee}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000740)={r3, 0x54, &(0x7f00000006c0)=[@in6={0xa, 0x4e21, 0x80, @local, 0xdb}, @in6={0xa, 0x4e23, 0x3b70, @loopback, 0xca}, @in6={0xa, 0x4e23, 0xff, @local, 0x3a}]}, &(0x7f0000000780)=0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000a}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="252deae2f7f32e93a24ebc8b71", @ANYRES16=r2, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x4080}, 0x20004011) r4 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r1, 0x13, 0x1}, 0xfffffffffffffdd1) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2affff687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)={0x8, [0x0, 0x5, 0xfffffffffffffff7, 0x200, 0xd, 0x5, 0x9, 0x4]}, &(0x7f00000007c0)=0x14) 20:09:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000087}]}, 0x10) 20:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000014080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x6000000000000000, 0x10}, 0x8000) 20:09:53 executing program 3: r0 = semget(0x2, 0x3, 0x598) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/119) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) 20:09:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10800, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000400)=""/4096) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020300000000026b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2a4f826872616465d83cdd6a80a2cf"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 603.428922][T30325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x3ff, 0x0, 0x3b03, 0x0, 0xf2fd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000094}]}, 0x10) 20:09:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x9effffff00000000, 0x10}, 0x8000) 20:09:53 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x95f3c6a590d996e2) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040)=0x40, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4fb}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x7ff}, &(0x7f00000001c0)=0x8) 20:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000020080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) sendto$x25(r0, &(0x7f0000000240)="596e5c492a9b3def961189cba5db5b7323b8ed8aad07985d6446180c3d4d7ad02e4283be6ddfb3daf8175c9ce75b1589da9b9fbcbe79db66f6d5e5eca98e99a83cf7ef70f77a1d8d899e6e431bc1d6a3d24493af3dc85279fdacf377b94db0a524b2c7bb5da8857581afa90816b058f40a6feb659ffdf2964d3f49aa0e94f45ff9382a3c78d1d44c68ba116eb9264b0ecb3595dcba322c5a74cafd97a72aa9a1cd65ef0c8d689a6675ee15aba6e6ec2e40ac14afedbfdde5f734479aa780079e9f6ec1c7993a", 0xc6, 0x1, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) r1 = socket$kcm(0x10, 0x2, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 603.826144][T30347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x8000009c}]}, 0x10) 20:09:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0xfffffffffffffc72) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r2}, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x101, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000140)={0x1, 0x0, {0x1ff, 0x7ff, 0x6, 0x1ff}}) 20:09:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xf0ffffff00000000, 0x10}, 0x8000) 20:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000028080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x800000a4}]}, 0x10) [ 604.199560][T30374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:54 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x3ff, 0x0, 0x3b03, 0x0, 0xf2fd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x80) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x6}, 0x8) r4 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00H\a\x00', @ifru_flags}) ppoll(&(0x7f0000000040)=[{r1, 0x9012}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140)={0x1f}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000040080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x800000ac}]}, 0x10) 20:09:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffff7f00000000, 0x10}, 0x8000) 20:09:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r2 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x1000, 0x20a00) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x3, 0x2, 0xf, 0xf, 0x0, 0xffffffffffffffff}, @alu={0x7, 0xa8f7, 0x5, 0x5, 0x6, 0xfffffffffffffffe, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x73f, 0x6e, &(0x7f0000000180)=""/110, 0x41000, 0x2, [], r1, 0x7, r2, 0x8, &(0x7f00000003c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xa, 0x8, 0x7}, 0x10}, 0x70) r3 = socket$kcm(0x10, 0x200000, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) [ 604.631849][T30394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000014000200000000ffffff7fce3cfabac12e000000080016008800000503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xffffffff00000000, 0x10}, 0x8000) 20:09:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x800000b1}]}, 0x10) 20:09:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000048080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x4, 0x8, 0x0, 0x5, 0x3, 0x7, 0x800, 0x3d1, 0x40, 0x29a, 0x8453, 0x9, 0x38, 0x1, 0x9, 0x8000, 0x40}, [{0x60000000, 0x7e, 0x7, 0xfffffffffffffe00, 0x7, 0x3, 0x1f, 0x2}], "3695095aa65491045ca37b3174d9e185367fe324c7da19ded08eac5a7c825d270e70a231098a14b7de79f3569a6a0c3f20c89cda0288944a9e5c39009fad01d37dfa77725082d6724b25a6c7e84f6773d73bad8ff1e53daa5f1f0857ed344183a458ad42e65cf94bf0de5b9bb98707715e9fc8fa2969568ea0b3d504e5f9d838d22ed01cd2a71b93ed628ed25a03a0a2f2e7ec9819d3b00015eb62e4e526d7607d1e49d4296fe150d3bfb89cf1d46d85c9be80639e586ae57f5ec8e8e1436bdda83948e74d", [[], [], [], [], []]}, 0x63d) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0040002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080800008800000068a31c2aa68268726100"/81], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0xfffffffffffff000, 0x10}, 0x8000) [ 605.078910][T30417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:55 executing program 2: socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x3f2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:09:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa2, 0x100) write$P9_RWALK(r1, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x1, 0x0, 0x5}, {0x20, 0x4, 0x8}]}}, 0x23) 20:09:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x2}]}, 0x10) 20:09:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000004c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0xe, 0x6, 0xff}, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x4}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8b, 0x440800) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = getpid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={r3, r4, r5}, 0xc) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r6, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x2}, 0x8000) 20:09:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000006558080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x4}]}, 0x10) 20:09:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 20:09:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000060080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x1, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x3, 0x20, 0x1ff, "72b8545e3154229313beed61a88dd15ba6c54289b5a11bae3a519c8395246cfe70970f5e90cbe12057fd1b59b4caaa91cac7f2f4e8ced03a490be04f13b9e6", 0xf}, 0x60) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xfffffe74) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="738af7472ba43c0e528ced9d1c0bf36c", 0x10) dup2(r1, r1) 20:09:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x641e, &(0x7f0000000000)) 20:09:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x6}]}, 0x10) 20:09:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x6}, 0x8000) 20:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000005865080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x6002, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x10001, 0x5}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x240000, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x400, "cf9acf328b38ef09e7b15b33b6b9a7690906b668dbb5cdf2626868f4d38de87e", 0x2, 0x1}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)=0x6) 20:09:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x80, 0xdcf9959, 0x2, 0x3}, {0x21e, 0x1, 0x1f, 0xde2b}]}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x220000, 0x0) ioctl$void(r2, 0x5451) socket$isdn_base(0x22, 0x3, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) 20:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @rand_addr=0xe63}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xd}, 0x5}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1b}}, @in={0x2, 0x4e21, @loopback}], 0x68) 20:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000068080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x7}, 0x8000) 20:09:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x7}]}, 0x10) 20:09:56 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 20:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000006c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x49) [ 606.755524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 606.761389][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) ioprio_set$uid(0x3, r2, 0x4) 20:09:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000074080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x10}]}, 0x10) 20:09:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0xa}, 0x8000) 20:09:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) [ 607.163327][T30544] __nla_validate_parse: 6 callbacks suppressed [ 607.163339][T30544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6af4, 0x40000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x28}]}, 0x10) 20:09:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0xc}, 0x8000) 20:09:57 executing program 2: fanotify_init(0x38, 0x0) 20:09:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) 20:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000007a080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1b9}, &(0x7f0000000200), 0x0) 20:09:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x60}]}, 0x10) 20:09:57 executing program 4: socket$packet(0x11, 0x2, 0x300) arch_prctl$ARCH_SET_GS(0x1001, 0x6) r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e040000000000000000000068c1eb78810503cf8187311930a31c2aa68268726170fb5cb3703c540d983e16554f088a35d577cb3e0360ebe921bac83c2e96147609557a196fae5dfb4f45b8d2dd120fa7b9ba8abf572aff7b2aaadf0f4753d29b1b536482fd4da3510ceb94bcde722c413a0b1e99bc1912be0e360f"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 607.534671][T30569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04c2699a217d530921bb4a5c804f40316bbf0c340100000000000000c05217907f1e26f395e8f25e23453e4fee2092db"], 0x14, 0x1) 20:09:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x6558}, 0x8000) 20:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000081080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$kcm(0x10, 0x2, 0x10) 20:09:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x8100}, 0x8000) [ 607.812147][T30592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x3f4}]}, 0x10) 20:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000b4080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xfffffcb7) 20:09:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x18de2df54ef9bc85, 0x2, 0x0, 0x800e00777) shutdown(r0, 0x0) [ 608.018274][T30605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fffffff, 0x408000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)=')\x00') ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)={0x3, 0x0, [{0x2cd8, 0x3, 0x0, 0x0, @adapter={0x5, 0x2, 0x1e, 0xfffffffffffffff8, 0x1000}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x7fff, 0x3, 0x3, 0x7fffffff, 0x5}}, {0x7, 0x5, 0x0, 0x0, @irqchip={0xbaf, 0x9fa}}]}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 20:09:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x600}]}, 0x10) 20:09:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x20000110}, 0x8000) 20:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000ec0080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) kcmp(r1, r2, 0x1, r0, r0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x9, &(0x7f0000000040)=[{0xff, 0x5db0a344, 0x81, 0x6}, {0x101, 0x6f, 0x1, 0x10001}, {0x8dc, 0x36, 0x5, 0x7ff}, {0x800, 0x7, 0x1f, 0x1}, {0x1000, 0xffffffff, 0x8, 0x2}, {0x9, 0x4, 0x20, 0x6}, {0xba, 0x1775169, 0x1}, {0x2, 0x1f, 0x401, 0x7}, {0x9, 0x0, 0x0, 0x9}]}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)={0x1, 0x0, [{0x80000008, 0x96, 0x7, 0x0, 0x37}]}) 20:09:58 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x0, 0xc8, 0x10000}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) 20:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f00000000f0080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 608.312230][T30633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x700}]}, 0x10) 20:09:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x40200, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x200007, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0xfffffffffffefffe, 0xfffffffffffffe39) r2 = accept4(r1, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x80, 0x800) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@null, @null, @netrom, @rose, @netrom, @remote, @netrom, @netrom]}, &(0x7f0000000080)=0x48) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000240)=0x80000001, 0x4) [ 608.506343][T30645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000000030008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 608.620123][T30657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2d, 0x0, 0x0, 0x800e004ae) poll(&(0x7f0000000000)=[{}], 0x1, 0x735) shutdown(r1, 0x0) 20:09:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x2000}]}, 0x10) 20:09:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000002080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:09:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xa00, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x8, 0x3, 0x7fff, 0x8, 0xfffffffffffffbff, 0x1, 0x5, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x6, 0x3, 0x9a7, 0xffffffffffff8ec3, 0x200}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x1, 0x8, [0x7fffffff, 0x1, 0x8, 0x59e11d76, 0x6, 0x9, 0x2, 0x7]}, &(0x7f0000000300)=0x18) accept4$unix(r1, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e, 0x80800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 20:09:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1) 20:09:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000003080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 608.986983][T30673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:09:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:09:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x2800}]}, 0x10) 20:09:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa68268726100000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 609.178721][T30686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000004080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 609.437819][T30707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:00 executing program 2: 20:10:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x3f00}]}, 0x10) 20:10:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000180)) 20:10:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000005080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) fcntl$dupfd(r0, 0x0, r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 609.955517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.955569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 609.961409][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.967184][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 609.973022][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.984446][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.990353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.996186][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:00 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x40000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x400000000001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) accept$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@remote, @rose, @netrom, @remote, @netrom, @rose, @default, @bcast]}, 0xfffffffffffffffe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0xffffffffffffff48) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) 20:10:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000006080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a35acc96459d1c2a"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000000c0)=0x1eb) 20:10:00 executing program 2: 20:10:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x4000}]}, 0x10) 20:10:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 20:10:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000007080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:00 executing program 2: 20:10:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x6000}]}, 0x10) 20:10:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair(0x13, 0x7, 0x9, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r3, 0x420, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x19, 0x20, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fc000006000000020000001400020000000000006b3ece3cfaba812e000000080016008800000068c1eb78810503cf8187311930a3012aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r5 = shmget$private(0x0, 0x1000, 0x204, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000300)=""/19) socket$isdn_base(0x22, 0x3, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000002c0)={r2, 0x0, 0x2000, 0x1010000}) 20:10:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) 20:10:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:00 executing program 2: 20:10:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000008080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x9fff}]}, 0x10) 20:10:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept4$packet(0xffffffffffffffff, &(0x7f0000007040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007080)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a080)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f000000b400)={@empty, @local, 0x0}, &(0x7f000000b440)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000cbc0)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f000000e140)=[{{&(0x7f0000005f80)={0x2, 0x4e24, @rand_addr=0x7f}, 0x10, &(0x7f0000007000)=[{&(0x7f0000005fc0)="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", 0x1000}, {&(0x7f0000006fc0)="68c2aeb6dd31", 0x6}], 0x2, &(0x7f00000070c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x9, [@multicast2, @multicast2, @empty]}, @generic={0x94, 0x10, "3fc82778e7db29fbc2b03de895f7"}, @lsrr={0x83, 0x2b, 0x4, [@local, @local, @loopback, @rand_addr=0xfffffffffffff77d, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xf}, @empty, @loopback, @multicast1, @rand_addr=0x8]}, @lsrr={0x83, 0xf, 0x81, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x17, 0x80000001, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x1c}, @broadcast]}, @end]}}}], 0xd8}}, {{&(0x7f00000071c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000007640)=[{&(0x7f0000007200)="df3ff1f3a262bea352349c3214668224541508ecb8ddc471972fc88299a398c12a144c66241604268a8aff7e323358bf3e902eea86ee637842f220a90eb159ff97a6db0feb800e241f286d9997626cfa4e8adf26e923843d", 0x58}, {&(0x7f0000007280)="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", 0xff}, {&(0x7f0000007380)="6ddd7728768575fd723cd9c7dc60bfdc", 0x10}, {&(0x7f00000073c0)="2c905778acac1176f4a31b6c84637c59f4236d85c9ff29d6", 0x18}, {&(0x7f0000007400)}, {&(0x7f0000007440)="0b0b597d245ca9dfe73f3616d5b7b69362e1c3fe260e2f1aab38aa8465717941f66d7424c3cd048780c31f0b85565f891a1511a0db3a9e281eafd7d8f37f933c346c102fce88952bc1e7a9413305b97d20874d3c05d6f65a06cf3eba70a0ca65b4650a1161dc3d051c147758d9bb218454f9762cb70b6dda576cd5bd7a158feac640813536cf39f65e553eef21dc29f7da7eb714749b", 0x96}, {&(0x7f0000007500)="02cab58b75c1b7e060a9e4308b0582034f6a08dc115e3bd46f2e3a5affb581423959917832a74c8a79eadd3bdac137ae4b1cc72a88fd45ce8316619c039330e6cf1b4f94001e9292328d30633e52c2e3d408905ef96374b1e22d79f77b8eb1d39c00f3224da0dc22baea220df4742c776cc88c86eab4c296a3b1348d0fdcb8030667a3b06c19228eb06ca2250f32b4573131a9e6e5783f10664001dece5294ea1a5202a2f72eb62e79b2", 0xaa}, {&(0x7f00000075c0)="67ee940425debbbb8615d1af40459141fd2d5b6ffab240e936a5326a1260f3b330d749d391429d7f04b3700e83c5c09fe45288504df756a4e779477173e0c4b6a01179de268c23dcda52357f1ea4ae44cded8c61108b155f3489cb2fa8640f0cf18181d07bce046088f5286df2bc", 0x6e}], 0x8, &(0x7f00000076c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x30}}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000007700)="175973b70b961df1c667e4", 0xb}, {&(0x7f0000007740)="2607a190efefafdbea4d64e28a3b6724ad1c6deb14d12c283f111155b9bfdc5924537f12818c790da76538c4f81d583c2b9c6aa99b", 0x35}, {&(0x7f0000007780)="c3a4443332b64e5726b4cec490605899064b1264fe535a9fb769535bc0d9f79ab627f11722816e8d1e0d9269c2d52f583cf7977a8a7b640bdfbe6d6e265aab10229d20757f6d90c4ffe101e1245191212a2c64a13a21e56c9185cf6af67d98", 0x5f}, {&(0x7f0000007800)="386e23cddb0ff358f7b416c0fa21e5324793c4276415a85bd34eb62d018e59114f1b62debec150b6190bb6190ebe45afed2c436f8ed436a24390cfdc5511196cae3a0666f850bf8aeb6fcec53d5b337e5399c9d6290211dbb56007ea880cd7cc602398f1fa701b2085", 0x69}, {&(0x7f0000007880)="7e4b18532896a0db070c7415297ebae6c92d93fec200d2b5e56aee62a8e3accbb28dd224419c5a3cc32cc42d2f9070bd60e93ce2bf38797a609196bc149c50e8ef8f4aa1df1ff46a649973eede57c2d62fdcaf67e815f72f3a29bb06fd54", 0x5e}], 0x5}}, {{&(0x7f0000007980)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000009d00)=[{&(0x7f00000079c0)="37861285b6ef13093b4e000cd2e1ba0f027d66fa45ab14eaace5fd8d8b67eb95e6e835d35eb9747ef324ebd335363b84190b49f3988e47a0d7250d419d3edd2c56d06161e71016e559127f68aafdca7d6c5c7b4048c7bd825072c3e62e71d492cceabdff8a402e2a70cafecee8e32dc7740fc0237a60616adeafcce202276a7482364bdef93ef27d1c5e7950093259478032f980b79016c3aa6ad896a74361073a93fe6abd016c638e67681dff2a88b243b2f9d6f70dcef25336b5e5bd66086ba1f31f7f8eb012a948d54608", 0xcc}, {&(0x7f0000007ac0)="c4831e0091530cd6da7dc0c39dad1688545b7f0c811108c4c7ac9f8aa1147ece4771b21929144a73505f53e84628f21226a67cab3a383c44ef473e899614c1ed1846452e77be7ae8316177799d767b7c202662410b3e78decb38030bb15c50f84cee80ee80e5c3b8c8d892dc542791f6157bb3c171e5b0b1c90f64441ad40701b25cae0d58f9619b914a64f13dd5192325287c7f", 0x94}, {&(0x7f0000007b80)="462b131572a4e810962623ed14ea642c7a500fdc5c839d52daaa5ffc05295ce9832f46eda324dab63e2b6fa31c7d258c021ae13107d52357e887490e8b0bd0d3f3f4826bba8eb0b3fa7b16f8d9ad57ea45dbf2629d0a6190fa650855cc6684311335eaa3f640d12d35cea9fc279dd2277ae9d24be721beca1a7e4c90f5cdf176a5c7d5eddce322dafee7d3a79760a9a7a89fceb913a0ca9238b5119f4517ec141c2836ca424bee0b9eddd8334ecf7cd59680b37303b7c5a531ab792f8110", 0xbe}, {&(0x7f0000007c40)="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", 0x1000}, {&(0x7f0000008c40)="fae55ab5657d14c2b6d127fbc8afcad3d74bc4e4b29e5edc5045e5571b1813f428bad16b8b752c70e9e4696aaf278cb09de4b00379a3c0ca28b84f1337e6d358e6b639539155c2dcf4c3441a9cd5f0a9a194c3d9f183f76d7c1663f14ea263310324587ec51bc70cd856feb79006a8c02617a60b640a1f42dd09210c264cfe5e34bb6751b630249f81d5bfe254847ba58e2ebaa21da16914346c7ab87e80dc245c5cca01e6ce0b71dea0797a9b45b3cbe625fe9dd3e9ea53edf8c102a23eecad33d041ab179997efe65908b660fd70f4b02696c2a17d5ef3201fe8e3a8203609b32253166bd70425df1eb2170254f102a08c0f31398adcd56a176e7a65ca9c162fd97f7e9b432621c0eccc92f5477fc13a369b5c4d8bc1cfea23e51a75b70a7fc5ea5cdb805901e94e3086f06bc925c35118ffb27db4d3f9a90f2506d7ac2625d2d45e06d2a49ebb5d6593da3e9e180dc8db831d71d81fc95a9cfe08e53d31c751df3ab85e1f82d86b360855ad2c36f3cf28e24cb95466b0ca85b02df6f20794ecae933335399b383d7b324a7d61e83f20cdf06fae48406d13901aa0e86702e1e149b43ce3c51f2f08d3bab440b3b7657fd3d329b2eb9b4da9a55af5f952220c30ff9b274c5292338d6503e39d525940543b7a8909c2687ae03acc53dc82090468fb7517d1bb8fa42c7a60195058f2a2df54b1156acff7d9a947fc01c9fbf3a0385218edbe6fcbf762bb66174006da923802cf9fce73c3b7508e732f18fc6f0befdf83d9ea512103a865cc838cb0da19fa3dd69d28626df40abe10a24288400ec19dfc2d519a6ae05139a2f8870592103b9a4b8ff83063b8a510d754cc330a13f32390e99a859bd59b8197c6b8b010081316c3ec56bcfbd31d518d236ec1205eaea1936dc1e6c44f9534ef5f5482a2a4799cb10cd7f504c3f08d8e6a3150bacef55a2181c57125353057aab775d810a476a522a6bfdb329b466bc40856a3e4ba89d752994479f774a4a85cebfba2134824d70a00326b956f3daf7229309cb08efbbb8d30ba2e61ea509f1d21d757279832239e92b93ad0c410a632df992c7c4fffaa5697e37640d67a23c297467cc7d9c536f0ebd6a9c2b8f024bd09562db40e637aade7396663a9115845d42d88f01f3185a2245649454122904874a4c2ba8d3b4d5342752c884d12bcd613f7348ae19bd0cf36b82d70d5f7c0b307c3231cc1e9bb19e7d31f5223a571a3cc9b4bf445498e7fde745b5486f9819c0c7ec22fd5f26ff1434558a54a04a442f9ec94857277ad53112295df6d5fba3ac70b7ba87579d7a384b075b061288468cc08495e83a97977925ae43a7fd22f6090f4a7a06184b05d81c542b49ed14ec072348c97b3e36c240cedab2ac1f954d553de0237fff6b70a3f3acda4d3ea70faf08b18dbd05beb2b3b79fb9b757b6b3f0588da3909e1e75f8257d86ad897ca5a72925191fb22d3d308827ec4ea7bd418bcea6889f7d9605d3d3e68dd501ef3075b5baf6d0849dd03b7a9a1e144e3ddac2156378c581ba79d74dfe6ed71bb83aa98cd976599e1ed63be116c0532950fbd9f0eead4c334b3bd8da58325d2905ed8f40e9eb655c3b95ae75a96d6a2b218a0bbc90a57e424cc686a2f955ffdebc50428bc59dc2a12c90c1aa6b34daf08144684812da3460f74dba5ab8d7631a702b3c1cd9d8be310c4679bb4132e557200d83400135d51a63a621117f6bad60169f6184004b0b377479cb43dc015d1f05f712f3455eb455576d9e5f2b2fbc0f6e9b42ad680a7b09ca7c4e1343e90956179da2b4145e7d12a7d6df0ac9e31cccc2622b5de997fafaf048e1f5d8a74b0435cd3b116760c1bd3746c18827af36892d8c0135efdb0adcee36190a9d4d81aff911d38f70c3d69c3d70ebee50a8c31e301ff83797ecfbf7bb93a57aeafaafd18ed6244c549e664443784463452427f5657a7041bd6c499f9249f9437683c15f64e682e21c2ac1acf71a0934dbe3fe7fbf7ecce43b92a8969c7f0beb374d6818e333aa9eb76e61878650b81462f00606cdf273db90c0f3e16deaa93d31b626ef15b0976e5ea5f759f29ab3abb0737d3c615cc7480f558a6e02618d76d6c7cb3579d7575db70daa322698be20de30b197532595ec3b9c763f3a988fc7bd1205a7a30b1bfa67ff620873f2c7457e4a0b91ac945e3759fc9904ba10fc7d5e71e03fb2db6175d7efb03600d855361112946fe04ce083dad2aef88f8805ac4ad3cecbd682c9e1695fda664d9229b5d4ea7c38bfa82a850d3dc9955ee1287ba817f079c2306885eb288b0a7db3b912f198741c77360f49557450838174007c5f83dbe546e13916da5cd9dfa5762defd14b85b09feaac4de8fcbf6f7d32849352e0223c5a7194205d0124530073bd0a5a0e6920438cc07405010c805db241cee4c62966f2a7e36288dcf43f1d46c5016f8eef3cdca4f18159c3f232ef91006d192a9e9eb67d0957ed7d97c734890476ccc6967795cc632ceb79bec6c2f8332955a93142dbcb7db8b66ffd7d7ce4e3489f102c75c2df27e5d326306e4efdbe088853a12b9f3fe45f6d2f16fcbaeb327bd90bd1f6cf246f71c0d32724bfdc2c21476e319a57033035d29f37f6562de720cbf6d32d67193021fbd45994e28bb56d9eee3093c6525c3ed37a50616c2dfbf26eb4d4c2dbfd9e521dd6237b435fa991ca4c9cb9d9a24776aa172197ca430c381b861cf961482728f1e529c815be70bb3d52fb8ed2637a1d01bf88fcd05920d54c260e624c52b92c1d4908eff6a5eea7f4f9efe80677d915027b554008921586f30ccb8ed162f9a0ced26c9689169a3b8530ee54235f870dbc1b60f95cf8d5ec4117aa5e1d835144fa9604344640744bc434ef89ab305b2a9b5cf135277b0ca6196bbfff355f970e79aa416b681612150eb5ff42266a4d769bda7022f8f2a96e8bf58002886677e3a4f79d296e38520943a4415bde2672168f6b054dcd7dfcfa61f8f594cfecef6bc258ce629ee5e59432c1ae8638730398215ddcdd87a9d123b7aa7fed282499b63b6c8f0a8268ab4a644ee497ae4d636631ce1c34539885bab46eac8cf6ca362259490fb11fcfef470bea51e38c2b298088cc5b776a3f645595b99bab26fce8775acb54d7edf8d4c8fd4c9fd092b4e8945498537693afc8e0307916572e05b12e8962fed6c4091e751acee202701a89c3fda8b2021ca6f66b870ae17e4ecfad600a6b7ade3bd18c38dc634404cfa1b3ae562ee914a7f34ace4a2d5523066ba4602b97dd5ee76949e17c32c2a2a718b22feb7de96eb23d2781a3edf2cbe717fb974a8e0d6fc4095fb2891a94468f81ce55614cbec1a262bf1edfea1bd71841536d903e31c846009752a3933bd1504d95a5dbcfd63b47722e74a46f3771555068e6be51cc2bcb35b2698768d60f1d1c8406d5526939f5b4d484464645b3bc0dbf243958f2cc007fc9dd28e608f380370008b1814f65def6e0bb4def07b8fcbc5d1564e2513e031fad0333d64d620d833bcbf1ab3cb0f5d9fb337dc21f7bce3117067a881396c64d31932cdd32f009658c6b45bafac929d04129fb27c8535a97337ba91760c7b09d6233ce8299c3d1b8dcaf2f83685b375cb6d85eead5906778ddc0e75f0edfba86ab4fc82a156baaef80b6db80e7d5e10cf03cfe37c1941590b970f2481462755c68acc28242162b7e25a7b2ab875a58a9f5a0ca3368a1c9d0d6b8eb7571050226ae7353bf63c707736beeba9163694352b6a0be53926120f75c1f401d3b3e5169972d2aa3b16ddba2d6f4b13e74c51e64a44e6f176b5e65850028fe727bc76247ce2828879223ea2e243e9f4ea6c04a0d7a3bc62e8ac8e07fa2c2618ff3de4bb48b237cec65303c00547e7331bfd8e7d43364adb3b37586a739673880b5cf29a1245f826259bdc9319748d486bc673f5bf7e5f1c95a29ba3f97d5a4556c0a8919174d045d0b548e7427bc37f48edaf724e307ed6a2db0b0ca30377a746b46540c15a414febb7855401d32693ac5a28f8366dbc8de8133715c0e0a29da67abeeff720b0be04a31be9f64a719a45a21197bc7ffb7b3f090d5c8ee20033d89b33be4d2d2141e3838537d7f3ce7d48a18f85cf4f8a0b8e27a32bbd3978687e04ad28d4422e371063989e327379d298bfd6b78fb3b1b1d7fa885d74a1182ce9e48de7e273d58f35deae033ea7175bd442e3a21669e02346eba753d9bc47cc106fcd0d1501dcf01ffeb1686157e9237bb4b507a293f92b45dca9094f702c03f5d8b1eaa4dbacd73b2c0820aae0ec9a1baab840e257aa5d81615cb7865d0a1d752cce7093920dbfaccea60ca485966f3bb3b0179c4652c1c060800eb998cae893281eaa42826ee2acc3b33ec8631d2b73561204f4f9376247a89a96c5687ba7cd19befc11683a8fbce9aa8fdb753c51493817c20297d32d44394c8f20b0dce8a6c1abe7baf86724177d249b2780db36b88b10fe2bd21bce9be9fb1214e668bf6b4449f939cbd22b6148d59b372bf186e6dd157c2ca326aa5151bda3364198fa19c0149d425bdcd5d239b16ab7efccd0a28f6e2c42ee160c1a527cbc6ecd5e6e6b24644e894ba4d65fb663de11c4665d02a5a4f87720e71517320d262a5658bdd761ca4e79753e34412396d6799a83144f47bffb2e8acd238d228558233ac8135692ce342264e02480c0043efb7051f58a79cca61350f4f56c3bd6a039cb9d95ac206ff8cad3141815c3218555a0cce5e622a662e08d5daa19052d27d53ceb298865f0244aed1f5cfe233bb40b52b1e66e410f7e7a7184d032588da30c36ba9312f2c9a937d3dca4e28c218f0be33025d55633fa1839cf0a002289c89e9f2821eb1dccd2596c220785203efce53a7a151a933d7f67f559bb3f985d967cd9c89700a5cd0c9ddd622a4d6c3ab3eea7dcdd9c2a57d01d3dd61bdee0963f4db823a46cd54dbb5a632ff990a08a54af3d4ba70ffbaa349e145632fd02e221178a2de562b0cd783ba657f779afd14099a329f17cae1959022a26152ec9800a7891c76df8dc2fa16e041a02023b25c3ff3a959c553a35e59d028726102713ddfa423c62645786e1a7f04013f31da338f722ee19496127118cc3ff5af4becd70f682a3c2be970d4b3e8d6599d72126d707c1d607d440a5d27bf44aa1be5adbc212167026123db1a2108830309fd8643129a2a5f646c20a66ef8a949d04629ada27d5ccc44ef400767c861b7bcdb461522cbccb9b78fd21c1cb90cf69af1fb7036561e1482fd8904fe8a28415a4e927390bb82a12d01867d0a3700aa6639afb5b64cb90839e471212c98461ed99037bbec029efdb307dd4788e7531cae38bb29e3b17fcb6ec59f5e3ff7040b87ad39e194c091013c2772cfa1b6150a94936530781319d42b1914b5bb5de00f94fdf3438fa446269fc6709718f841135557ef794915ea901c1ba88bf3042d8e7dd730625a160a03f070850fe028f0558460143ce8e50e0c67b14b0a186caf7417e8b95460b7a97f20a7d933cd50bb0f2bc5c7a4911d0d52d9aa374c7365c18cb61c298d732630cfaa0dfe3c5f2047d9c6b75789dfcc7385217b6bbd43a04a3aa6126e8f07bf4bab3e7f456e103da303481fadb378f17e5530168226baeeaedcd8cebd4c256164750893e570ac06c72b66d318d3470c54b3d049ac29fa38014ec328529073f94f066d9d2422a4b998e621023cc195de84bdaf9fd4f2de5b07cb6eb228898d8b52d164a29d95cd9582c7f50d8691af215a111b89083c9d77e8c9d1584e942af5e0f396d09", 0x1000}, {&(0x7f0000009c40)="8bfadfdae51f82f01de9ce3e4a2363d5bf7ea1d5dfd2a6d2dc06b9fc6bee26d38774d6eabf941dafce4502efd5818ca459877f071741dd71b8415d74946eb3cbade0260aff960ed8d2e890cf391e0141f00db22ee2207a84a76c2a67cf8812cabe8228f2759f931a6fc6705227c08bb5331871ba0fad70c0ebe182b43fc74898395f98682e96df731eb6784bf43f946e69730756a7d2e3f9", 0x98}], 0x6, &(0x7f0000009d80)=[@ip_retopts={{0x48, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x400, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast]}, @ssrr={0x89, 0x23, 0x604f, [@local, @rand_addr=0x5, @empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x401}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x8, 0x1, 0x1, [{[], 0x1ff}]}]}}}], 0x78}}, {{&(0x7f0000009e00)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f000000a040)=[{&(0x7f0000009e40)="60273ae224f03811df4d0d3fe1ae817f1c2cedfa7894e355a3e0abe0f9194b12", 0x20}, {&(0x7f0000009e80)="068a622c887e0dbecf92f212f14eed97133fefaa88d8e126c0e2087a1cd09deef502d0b55b1fc30f0efaf3eec0f02391cca72f063f3790523a3be5f7d8abae86522563302577b1d92ea82de4ef8eb954a2a6609bf99a41f4baafce79a325c21abb8b5f73fedd3cc1a0b25c9664e04e13907ade23fe75a1590b11c0f6de31159f1e5b3064d1f1e4b3ce92ba5c086e71fa78c3ed6dc13fe04ae5c1dd3a7001d46d108e09870870607d0f68d348bce33ab6cce27e3f38beda4597bf4033b0bb4c98e19b9657f1a90510bb7b852bfa866c05ab82a717aa657c0441", 0xd9}, {&(0x7f0000009f80)="47e5392e7114dc02f5ac823a1e5a2b0becc004a74ece567562181fe2fea5bb80c3a967c57c5c89b7af6e01c8f6baf2169b40a86256bd7684b52056c3ece6dd1ceb4e2746c49290c813a2cbf6c7d19a99fee6a81b7b9318559f9dce211e4867fc512988ae8cab811526c128ae3b09792f1b3b816d05f3fa4203cc498ddfe7a499d2166240c979901f30164a0f3abd9fa3fb2fca1ca23a9377b5db4f", 0x9b}], 0x3, &(0x7f000000a0c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0xff}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x1, 0xa, "594f10561404fafb"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8000}}, @ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x8, [@broadcast, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @remote]}]}}}], 0xb8}}, {{&(0x7f000000a180)={0x2, 0x4e22, @remote}, 0x10, &(0x7f000000a240)=[{&(0x7f000000a1c0)="9157aa0fc4913f43429c98c27daf782acc83a3ae66ac8398f6b05b3a0b9de93dc5681d24d5b3f52b3b3d0095c9825acfdad873fb2da844294cb9920dd4b5fe5e7c829419aaa31a11c149d5b795ac4c85b495fa08db8875e81d39fbbbfa25208a3f6bcb2a", 0x64}], 0x1, &(0x7f000000a280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x18}}, {{&(0x7f000000a2c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f000000b3c0)=[{&(0x7f000000a300)="f3cc1488f8672082c0118b181fd1f996e7c0ae7580b92318f8113d0af14337bb74981ebf1f73f0ee9678eb5deef6ece7e129a978a323bdc5154a5f87af2793b9a6c266c52b1001b08a3525a4344ddde9199e70dbd6dc3daffd4e4914ffdfd0b72abd167293e5f546f7703ad1febb2881f25e180beef4884a2277713d0bbc06e96689e449113c4dc32f0e8871", 0x8c}, {&(0x7f000000a3c0)="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", 0x1000}], 0x2, &(0x7f000000b480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffffa}}, @ip_ttl={{0x14}}], 0x98}}, {{&(0x7f000000b540)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f000000ca40)=[{&(0x7f000000b580)="0ffed731b749e0ca401171035ef3ab7552b9753c", 0x14}, {&(0x7f000000b5c0)="05ff1a775b43d36248a7d1f3dfc3766631455a46e272df78b0dfec99190f9070e3bec16b927d", 0x26}, {&(0x7f000000b600)="e50f4a0d4de645f6d28fe1754f60a58bc28c1e1461806fa786f858acbc3eb0278481f9f7fccdb14b94d99508a9663211ee36cde52c9ced15a43f8be0bd14c8fe46bfba6be7e2fd2380ef4b0c9a6abdbdef90307a29e8edd298c12ea0b1a1a6393dc1df743a898c8bbde66334cf3caa1559a5577948f59f7ef9199aa321546cae1d4eed01d1023cd1ad48cfc7bf79c79219a2c1602c2d76fdaff5c709b60779828601189688862bb708f68e", 0xab}, {&(0x7f000000b6c0)="e1332414df36246794", 0x9}, {&(0x7f000000b700)="e9f62d0644b1", 0x6}, {&(0x7f000000b740)="52e0769e8c75a00704b15e6846b87ea2767578be1830123a7a2c8863eb2967e840aef99355f00c7edcc2410b540cfffd3633b1727ec7739bd9870d2ea385a86fc75b5ef47b", 0x45}, {&(0x7f000000b7c0)="d9905859d5b9c70842d96e51a094f55b6ddacbbd0f1af460a08f19dd6a77497e1291aec24a57770632b9d9ca38713e5f476ddc816ecbd988516191210d01a4da52eb1d184471fee55db6f13626d00fac62bf6b5f7ea26f69be29d696bc5a0ac6408e946466dd4a9111a28a12f36a09cfcb1195670444c75262ef7b92a59492d1b24ad20d4c219b30041e45fca2a243e46b750f09dadf9decb08f023ba789212291a629431b60c07fc79cb8174df361b6e747ffd7665ec9bece137eb72e1e5dc4e139955513df", 0xc6}, {&(0x7f000000b8c0)="0bb167e36fa7f12a4c067cfdbd19f24798652c1a4720822d9e6fcb4e3f5bb6207b79b92df911ccc59d20fe909b14cacff4e3e8347f1399989c2578c9e8ccf3da2d8e7803256f643e79276d69d490f9bf8bb93892b206f9b96085410fc88f31d49fb61fdc84eea5c1e5f3f6691b4b56caa91f0b0f92b720d227e68c605a65f398e1d275e0cf6d37589c78c8fd53bc0c3244fbe808b5b284fbc265f6220ac083ca3f997d1cb5b3b7827e3fbce9e7d7428edf53d6a6ccff12793144a6563b11ac7effdd9036e420728ec713d1540bdc0717e61b697d91ed4f7ed633cd", 0xdb}, {&(0x7f000000b9c0)="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", 0x1000}, {&(0x7f000000c9c0)="a6df514e1d61a70922c69589d67135c21858c720f0f814243c1e9c042f18b5c199004303b10837a0af64e81479b57cb317438dfcc0fa2ed20a33ed454f9126232170db4cfae68a73bb2add80dffa81e347ece1e6189d2d25e595da8b6f", 0x5d}], 0xa, &(0x7f000000cc00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x97}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x8f, 0xe, "c20c0f911a21de9c45dd5e18"}, @ra={0x94, 0x6, 0x4}, @timestamp={0x44, 0x14, 0x0, 0x1, 0x5, [{[@empty], 0x4}, {[@dev={0xac, 0x14, 0x14, 0x14}], 0x3ff}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @rand_addr=0x100000001}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x118}}, {{&(0x7f000000cd40)={0x2, 0x4e22, @empty}, 0x10, &(0x7f000000e080)=[{&(0x7f000000cd80)="2a2a89070ae518355da2516beaa4195ee60b4a925c96755ad5e9890de119cb7dadc33bea48a19671ed14e5b924b21d0795ad3d66f9c44899ef7a79f5fd91e20308cfcd5dfa5d07c6595a320b0991f53320675afa1a01fb0aaed3f3a2d031c06182c41c680275648a5d259b82c356d4667d4623ef4f9cc966ca49205637339adfe67034b89300354a82dd8c7adc2ba42fe8c4b4f8e0ebe7bf2c44344e53334f6640e159ac71d698de557c1a0fc0d950cda9b5957602eee1dea33b66d7e0b6143c89b35d03d27f4990", 0xc8}, {&(0x7f000000ce80)="60a438010b6e1d90008b71d10994490d170d4e741319646dfde43c2d9e3feb60f1ce990f8a8f96c4ef3610f9645b27f6ebe13090ab4a054759ee58611be43c57a22fd3b2ccd2d5ebdd466cd75a0edf49b8e3a22e190a68012907828f8e70e86a61b7cac50541c3c04c194812ee692e284c703b170f6761d80ae571929edcd214a2dc54f9d15cc7c8c07a", 0x8a}, {&(0x7f000000cf40)="466bb8d9ea5adf1394c8717cc1af8bd27ce3950cfb9852b15996e958869e7a94a313e735830759856fb5e6d25338b1421c46fc379ac4305bd914433feb804584dba901aeebb8779f1672376f22bd6bc6b9ae287b3a341a67036d063f424c62078ef9913af74316aed5611d8d3d7a01023f2a32ae6c61935f12c307f0ce5874c722ff8527b0f5a765a24ff84c9cfacc24771432569050d6a48e60004bcdda6d0eb1e62723fdde2a", 0xa7}, {&(0x7f000000d000)="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", 0x1000}, {&(0x7f000000e000)="b3c9ab97d20308f05a562fa3bca3ee76b6dbf757fdad51b47cec6dae0ded7715c2eb5a4d11f85e83c39b566d8b8f3cc9298a23dd33de4a30395e78a20cad13438f13cd3826d8cb3498fa6c0d0d34b04c1a3721eaba074fefd8f0f195e901218a342c1c9d676d1d9a898b566831", 0x6d}], 0x5, &(0x7f000000e100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}], 0x9, 0x4000000) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x280, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000200)=@alg, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000580)=""/248, 0xf8}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7, &(0x7f0000001700)=""/69, 0x45}, 0x1}, {{&(0x7f0000001780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001800)=""/11, 0xb}, {&(0x7f0000001840)=""/44, 0x2c}], 0x2}, 0xfff}, {{&(0x7f00000018c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001940)=""/101, 0x65}, {&(0x7f00000019c0)=""/166, 0xa6}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/241, 0xf1}, {&(0x7f0000001c80)=""/232, 0xe8}, {&(0x7f0000001d80)=""/14, 0xe}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x7, &(0x7f0000002e40)=""/181, 0xb5}, 0x4}, {{&(0x7f0000002f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002f80)=""/53, 0x35}, {&(0x7f0000002fc0)=""/102, 0x66}, {&(0x7f0000003040)=""/164, 0xa4}, {&(0x7f0000003100)=""/233, 0xe9}], 0x4, &(0x7f0000003240)=""/117, 0x75}, 0x5}, {{&(0x7f00000032c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003340)=""/254, 0xfe}], 0x1, &(0x7f0000003480)=""/210, 0xd2}, 0x400}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f0000003580)=""/175, 0xaf}, {&(0x7f0000003640)=""/100, 0x64}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/198, 0xc6}, {&(0x7f00000047c0)=""/115, 0x73}, {&(0x7f0000004840)=""/100, 0x64}, {&(0x7f00000048c0)=""/233, 0xe9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/169, 0xa9}, {&(0x7f0000005a80)=""/181, 0xb5}], 0xa, &(0x7f0000005c00)=""/97, 0x61}, 0x4}], 0x6, 0x102, &(0x7f0000005e00)={0x77359400}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000005f00)={0x9, 0x3, 0x7fffffff, 0x200}) sendmsg$nl_route_sched(r5, &(0x7f0000005ec0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005e80)={&(0x7f0000005f40)=ANY=[@ANYBLOB="28b600002600f80100007000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0800100000000f00f3ff090004000a00"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4) modify_ldt$write2(0x11, &(0x7f0000005e40)={0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x6, 0x6, 0x10001, 0x0, 0x0, 0x8}, 0x10) 20:10:01 executing program 2: 20:10:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000009080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x20) getpeername(r2, &(0x7f0000000180)=@nfc, &(0x7f0000000240)=0x80) 20:10:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 610.926410][T30787] overlayfs: upper fs is r/o, try multi-lower layers mount 20:10:01 executing program 2: 20:10:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0xf403}]}, 0x10) [ 611.040635][T30787] overlayfs: upper fs is r/o, try multi-lower layers mount 20:10:01 executing program 2: 20:10:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000a080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffff000, 0x8000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c09c74df50ad3b78", "3d2f029e1b1ad0d5caa8f7578b973ce1", "0e161146", "ab0a38892e42b6bc"}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) 20:10:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x16) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0xff9f}]}, 0x10) 20:10:01 executing program 2: 20:10:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x1, 0x301b, 0x1, 0xf, 0x3, 0x1}}) timerfd_create(0x7, 0x8acaf1234c52ffab) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14040, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) 20:10:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000b080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:01 executing program 2: 20:10:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x96bd8}]}, 0x10) 20:10:01 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2c2000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000240)={0x9, 0x6, [{0xfff, 0x0, 0x23}, {0x9}, {0x82, 0x0, 0x6}, {0x6, 0x0, 0xcc4}, {0x5, 0x0, 0x4}, {0x386, 0x0, 0x3}, {0x8, 0x0, 0x100}, {0x9, 0x0, 0x101}, {0x5, 0x0, 0x1ac4}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200), 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:10:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000c080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:02 executing program 2: 20:10:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0xa790d}]}, 0x10) 20:10:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000d080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000ee114440eba02cb04c0aaadf00a40efeb4304aa9e2ba369dcc1971a70000006b3ece7cfabac12e000000080016008800000068c1eb78810503cf81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 2: 20:10:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x100000}]}, 0x10) 20:10:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000e080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0x0) 20:10:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006, 0xffffffffffffffff}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000800000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 2: 20:10:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x200000}]}, 0x10) [ 612.403653][T30889] __nla_validate_parse: 10 callbacks suppressed [ 612.403664][T30889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 20:10:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) socketpair(0x1b, 0xa, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000040)={@default, @bcast}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:10:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f000000000f080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x600000}]}, 0x10) 20:10:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$P9_RSETATTR(r1, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) [ 612.872933][T30929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000010080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x1000000}]}, 0x10) 20:10:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x8280, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @local}}, 0x967, 0x2, 0x100000001, 0x40, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) fcntl$getown(r1, 0x9) 20:10:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = dup2(r0, r0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080072200000006000000020000001400020000000000006b3ece3cfabac12e0000000800160088000000da35fdbca5b868c1eb78810503cf8187311930a31c"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 613.089813][T30945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000011080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x73d, 0xdd13af84f4731d58) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000001c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x400) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) 20:10:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002100109604d60000d80300000000fcdbdf250a9080031b71a26206000000020000001400020000000000006b3ece3c00bac1ff7f0000000000008800000068c1eb78810503cf8187311930ab1c2aa6826872614c196294b10ae099e54126d804f04193c4b45cd0a5faef90fb0411998d03407827e10dcc140ca525dec5abdd8a13ab25997e32839efedb36d97a6e36e3588148"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x2000000}]}, 0x10) [ 613.351684][T30964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000012080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 613.600425][T30981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:10:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) syncfs(r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:10:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0), 0x10) r1 = socket$kcm(0x10, 0x10010000000006, 0x10) r2 = semget(0x0, 0x2, 0x2) semctl$SETVAL(r2, 0x1, 0x10, &(0x7f0000000000)=0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000240)={@remote, 0x30, r4}) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x4000000}]}, 0x10) 20:10:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000013080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bpq0\x00', 0x92}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept(r0, &(0x7f0000000040)=@isdn, &(0x7f0000000140)=0x80) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rfcomm\x00') ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000300)={0x6, &(0x7f0000000200)="ccddfedf59ae172543f5bc7720027a05d5326a43284f4f77f6760fd5166ac32c3f42492498a8ed1d59612794ae43dc1d96d8c3ba26a78ef547347f8cfcdbf4eb484176fe43a61f27f334745e4f68ff1bb03ab3984b773bb178d025403b7cf371ab21aca0d51229f504440f1eca5d35fa81121b6d5da83cbffb55e5a2dfe1adda9ed16e66f6f9c8552527d0a09b2596cfb164cb9e6ccac98da7f8d173c2a8e17c4a030558e0480401c315f99def41f6d2029d6744cc2e1f5867b262d6a0734bbda2df2ba792e7c0c3e5dd310f01bfb5f5e818a92406b7c722949c61c437e439734d9015fcc4dadc8398f700ad01"}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) [ 613.858908][T31001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000014080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 20:10:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3cfe00002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c16d78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x6000000}]}, 0x10) 20:10:04 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb12000900070014240100000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 614.042360][T31013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 614.115524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 614.115571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 614.121443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 614.127353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 614.138826][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 614.144704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 614.150649][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610500020000001f0000000028080008000a000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 614.215270][T31031] kasan: CONFIG_KASAN_INLINE enabled 20:10:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0x7000000}]}, 0x10) [ 614.239497][T31031] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 614.287059][T31031] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 614.294068][T31031] CPU: 1 PID: 31031 Comm: syz-executor.2 Not tainted 5.2.0-rc5-next-20190621 #20 [ 614.303185][T31031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.313291][T31031] RIP: 0010:call_fib6_multipath_entry_notifiers+0xd1/0x1a0 [ 614.320516][T31031] Code: 8b b5 30 ff ff ff 48 c7 85 68 ff ff ff 00 00 00 00 48 c7 85 70 ff ff ff 00 00 00 00 89 45 88 4c 89 e0 48 c1 e8 03 4c 89 65 80 <42> 80 3c 28 00 0f 85 9a 00 00 00 48 b8 00 00 00 00 00 fc ff df 4d [ 614.340152][T31031] RSP: 0018:ffff8880923372c0 EFLAGS: 00010246 [ 614.346240][T31031] RAX: 0000000000000000 RBX: 1ffff11012466e59 RCX: ffffc9000a223000 [ 614.354233][T31031] RDX: 00000000000008a1 RSI: 0000000000000002 RDI: 0000000000000000 [ 614.362237][T31031] RBP: ffff888092337390 R08: ffff8880923378c0 R09: 000000000000000c [ 614.370223][T31031] R10: ffff8880923375d8 R11: ffff888092337527 R12: 0000000000000000 [ 614.378224][T31031] R13: dffffc0000000000 R14: ffff8880923378c0 R15: ffff888086b4c0c0 [ 614.386224][T31031] FS: 00007f96aaf8c700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 614.395194][T31031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 614.401791][T31031] CR2: 000000000046e8d0 CR3: 00000000a1fcd000 CR4: 00000000001426e0 [ 614.409791][T31031] Call Trace: [ 614.413107][T31031] ? call_fib6_entry_notifiers+0x180/0x180 [ 614.418931][T31031] ? stack_trace_save+0xac/0xe0 [ 614.423808][T31031] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 614.430076][T31031] ip6_route_multipath_add+0xc55/0x1490 [ 614.435634][T31031] ? rtm_to_fib6_config+0xd76/0x1480 [ 614.441023][T31031] ? __kasan_slab_free+0x102/0x150 [ 614.446151][T31031] ? ip6_route_mpath_notify+0xf0/0xf0 [ 614.451567][T31031] ? lock_acquire+0x190/0x410 [ 614.456257][T31031] ? rtnetlink_rcv_msg+0x40a/0xb00 [ 614.461398][T31031] inet6_rtm_newroute+0xed/0x180 [ 614.466360][T31031] ? ip6_route_multipath_add+0x1490/0x1490 [ 614.472195][T31031] ? rtnetlink_rcv_msg+0x3d0/0xb00 [ 614.477340][T31031] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 614.483593][T31031] ? ip6_route_multipath_add+0x1490/0x1490 [ 614.489405][T31031] rtnetlink_rcv_msg+0x463/0xb00 [ 614.494354][T31031] ? rtnetlink_put_metrics+0x560/0x560 [ 614.499827][T31031] ? netlink_deliver_tap+0x22d/0xbf0 [ 614.505114][T31031] ? find_held_lock+0x35/0x130 [ 614.509883][T31031] ? netlink_deliver_tap+0x22d/0xbf0 [ 614.515169][T31031] netlink_rcv_skb+0x177/0x450 [ 614.519937][T31031] ? rtnetlink_put_metrics+0x560/0x560 [ 614.525396][T31031] ? netlink_ack+0xb50/0xb50 [ 614.529988][T31031] ? kasan_check_read+0x11/0x20 [ 614.534848][T31031] ? netlink_deliver_tap+0x254/0xbf0 [ 614.540163][T31031] rtnetlink_rcv+0x1d/0x30 [ 614.544588][T31031] netlink_unicast+0x531/0x710 [ 614.549363][T31031] ? netlink_attachskb+0x7c0/0x7c0 [ 614.554480][T31031] ? _copy_from_iter_full+0x25d/0x8c0 [ 614.559861][T31031] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 614.566478][T31031] ? __check_object_size+0x3d/0x43c [ 614.571679][T31031] netlink_sendmsg+0x8a5/0xd60 [ 614.576463][T31031] ? netlink_unicast+0x710/0x710 [ 614.581406][T31031] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 614.586968][T31031] ? apparmor_socket_sendmsg+0x2a/0x30 [ 614.592611][T31031] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.598863][T31031] ? security_socket_sendmsg+0x8d/0xc0 [ 614.604321][T31031] ? netlink_unicast+0x710/0x710 [ 614.609259][T31031] sock_sendmsg+0xd7/0x130 [ 614.613691][T31031] ___sys_sendmsg+0x803/0x920 [ 614.618383][T31031] ? copy_msghdr_from_user+0x430/0x430 [ 614.623854][T31031] ? kasan_check_read+0x11/0x20 [ 614.628720][T31031] ? __fget+0x384/0x560 [ 614.632906][T31031] ? ksys_dup3+0x3e0/0x3e0 [ 614.637681][T31031] ? __fget_light+0x1a9/0x230 [ 614.642365][T31031] ? __fdget+0x1b/0x20 [ 614.646452][T31031] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 614.652713][T31031] __sys_sendmsg+0x105/0x1d0 [ 614.657314][T31031] ? __ia32_sys_shutdown+0x80/0x80 [ 614.662465][T31031] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 614.667936][T31031] ? do_syscall_64+0x26/0x6a0 [ 614.674172][T31031] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.680260][T31031] ? do_syscall_64+0x26/0x6a0 [ 614.684955][T31031] __x64_sys_sendmsg+0x78/0xb0 [ 614.689733][T31031] do_syscall_64+0xfd/0x6a0 [ 614.694249][T31031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.700149][T31031] RIP: 0033:0x4592c9 [ 614.704042][T31031] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 614.723647][T31031] RSP: 002b:00007f96aaf8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 614.732058][T31031] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 614.740040][T31031] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 614.748031][T31031] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 614.756000][T31031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96aaf8c6d4 [ 614.763971][T31031] R13: 00000000004c6f76 R14: 00000000004dc0b0 R15: 00000000ffffffff [ 614.771944][T31031] Modules linked in: [ 614.777713][ T3877] kobject: 'loop1' (0000000044c7d47f): kobject_uevent_env 20:10:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xa) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa2dd, 0x99e4bc781700ca1a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000400)=0x84) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r4, &(0x7f0000000480)={r4, r0, 0x200}) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000540)=0x3, 0x4) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000440)={r5, 0x7d9}, 0x8) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r6, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a90800322000000060000000200000000020000000000006b3ece3cfabac12e000000080016008884fb006846c7a27bc1eb68810503cf8187311930a31c2aa6"], 0x1}, 0x1, 0x0, 0x0, 0x12}, 0x8000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0x20) write$input_event(r4, &(0x7f0000000600)={{}, 0x16, 0xea15, 0x469a437e}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @loopback, 0x4}, {0xa, 0x4e22, 0x6def, @mcast2, 0x24a}, 0x7, [0x100000001, 0x6, 0x80000000, 0x1000, 0x6, 0xfffffffffffffff7, 0x0, 0xfffffffffffffff7]}, 0x5c) r8 = msgget$private(0x0, 0x8) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000580)={{0x165f, r2, r3, r2, r3, 0x8, 0x7fff}, 0x8, 0x2, 0x81, 0x9, 0x3000000000000, 0xa751, r1, r1}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f00000004c0)={0xc021, 0x3}) 20:10:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x2e4) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000040)=""/17, 0x11}], 0x3, 0x0) [ 614.784883][ T3877] kobject: 'loop1' (0000000044c7d47f): fill_kobj_path: path = '/devices/virtual/block/loop1' 20:10:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 614.829739][ T3877] kobject: 'loop4' (000000002f26f309): kobject_uevent_env [ 614.845011][ T3877] kobject: 'loop4' (000000002f26f309): fill_kobj_path: path = '/devices/virtual/block/loop4' 20:10:05 executing program 4: r0 = socket$packet(0x11, 0x5, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000400)={{0x2, 0x7, 0x155, 0x3d, 'syz1\x00', 0x4}, 0x1, 0x622, 0x3f, r3, 0x9, 0x20, 'syz1\x00', &(0x7f0000000240)=['loposix_acl_access\x00', 'cpuset)#lo\x00', '/dev/btrfs-control\x00', 'system@]--posix_acl_access:md5sumtrusted\x00', '-md5sumbdev\x00', '/dev/btrfs-control\x00', '/dev/btrfs-control\x00', 'ppp1&\x00', 'selinuxloselinuxvmnet1\x00'], 0xa9, [], [0x7601, 0x100, 0x0, 0x4010]}) 20:10:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:10:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x7}, {0x80000006, 0xd790a00}]}, 0x10) [ 614.876881][ T3877] kobject: 'loop3' (0000000037f1768b): kobject_uevent_env [ 614.891646][ T3877] kobject: 'loop3' (0000000037f1768b): fill_kobj_path: path = '/devices/virtual/block/loop3' 20:10:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002100100300000000fcdbdf250a9080032200000006000000020000001400020000000000006b3ece3cfabac12e000000080016008800000068c1eb78810503cf8187311930a31c2aa682687261"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:10:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2004c0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$llc(r2, &(0x7f0000000040)=""/57, 0x39, 0x40000000, &(0x7f0000000080)={0x1a, 0x31f, 0x1, 0x6, 0xfffffffffffffffd, 0x1000, @random="86cd2081dd99"}, 0x10) sendmsg(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x2, @remote, 0x2}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000280)="15ad79b0d7757b41ae2070db1238c20e618c34e256162189db751e9e7ef721d629a1640da537e8432eada2f2ff38a3d2cdcb1e4842a0afb698dcbc8ae9ffa97b4f0d88c51f5b7d", 0x47}, {&(0x7f0000000380)="538e9953c37417459bbd4e38429e9cf6e15c6027ddde7b69fc954a6a5886034a3410fd9e737126e312ce1ebff70474ccb57b11c0feaecbd1d4d79f4c4adc6735184c0b7c6d4b9a6e1c69689542168d5a319b5706e40b04b6e481b375c5f5e31f8af002d62e0ac34e17a71041ec3ff568ba67b722d7b53f403d1db5553e9f1a3813da19fadcdd02737bd50dd94a7cb284ab667acfb05920bdcdbf425f1c11d8857bf432f06951765f52c842", 0xab}, {&(0x7f0000000440)="6e6f34ee84a33751bc83cdb6eeb9dbd17a49db3f24395735f039b33078fa0a17a372585415858553235e510ebfd9ae198a88775f51627e6f0d1f40328e64fb8851a1c814df8a9741", 0x48}, {&(0x7f00000004c0)="fb70956dbefcd17f4765f6d3bb0ed50a9d6391ea4175a472a9c70449fdf1670b443ab081833b4c97ec736c7080866f089d40fe7b1776a17b395e3cf7f5b0db5b9f701fbeff165df3c758ae112cdde2d9091067157e0ff354663a4d2a6fbe086dddb6902263e180f72c39f338296ff1133180d9517b7bb0400bce9b3958f6e9dee256e1362cf894858e1d2476aa4570c162745c481569ff4474972ae1b2aef4a05e9f52416472d0e8419f6327c66890474c80f3331dd1", 0xb6}, {&(0x7f0000000580)="a02a974a0b7534d3b92d209923f5797c2767741198e06fcdcf6703734a2fcc066a9d702c43fb7cffd2fcdb1b00610aabb96ba1ea409a9bae67bbb996a53dc495c6057199f5a843f79d2470941cccdbaeaa501b737c276aacf165dea7977c40c3b7813de8688886e212ded29862e57f84e18a13aa892549615a5c3a5cf95aeb16e494429921ea7daed42842a9c419947a71020fc5c1ce249e3f20d657dbd3e7ddc60229613965a7f9658d259a2a6382eebafdc242b55ac5bc16f82fbe59c3dd585317d1b3926b875e9bd96055c6b0c03eaa420d5f3b09b7fda24ee6abf8ae0f974f1bd3427c1a4760afbe38b04b824b4ff104767c21ca5d08f4e169cfbea36b4048846e2c7c4c12fbc245e8163d5c5d542ecf345b98231c4515a66c1502dd5c319fff1db452d6fd24220e071eac5d0ae500477b729fbfd189d91c788d9facc8847b6ac4c2a70d59dd0e83cc911c2031f6853057e7f947708508706cdf0351bb5f52e2a2d7f64add5966cc3759f072bc64fc0eb62d211cb8fedd1df5760bba39940a66dd3608da33083b0975c4e470ba3d79620450b8621c0c13d0b0944b8d2e73050944670178ca9534acded2295a1a4cd39abd383744030a8a50cf9a3e9c0c4af303fbb3a9c19e006c977b6b0bf1b050c4c39758239b08c75d17f0d6f741e91f7ba237bd3b97a8271c614dfd08ec7668466047b124552458c8c53c48a4a0e9869d1b7434848fa8149916454b4fb6cfa53480adde1d907d93d413c063c67e682bf067272b44770573264cd265aa886c7a5616aa6325143971816b24701df1d2a110e2f92a663f1e70dc1a81ea5e88ed68e8a2302c52ef5ad9d141a19dfe6e78d2201d7a635c2d1b2ab2280a8fd47ccee3c7c7f33ab86618adc069408189bc7926026c3bfa299e1b8afab838f5d81666f300ab501ed1a4899bc3f4a01a01a8058042eafcf9f8fb59ba318464cd61263bd8c4207cc08f6b25bbfa1254764e691dd2cd108226c0bd2616e95de8317fbe20edd406ad84d8f222f95ca6f375c6f60894e4075cb942a04addefa0c0b4f08bbb5b218a67f98c5f35e847f2b828d0efc93c6a70c28116cc4f89e6ed5f67ac268fa3845f5d298e4a4bbf0cc9d59e0e2c0e23bd06344049a4ee196c3469861487bc136dfec76334fb75a7c10df7cb14ba1fbb952958267d6c74e930b91b6ff36940c3a6865e1bf4c448125245ea3f8ecac935ec57cead7965ea1c1fb957defa5bc3a6a154781386787230d01f3d0c6d31ad6de3e57b4611b68b3bbcc787ecde93a2796d7ddfdbb9fa27f4a77245d8a2a09ae15dc56df82c2b82971e8f86bc3b329f8bb09ad1f5416981622b9d64671e1c868eba66f8730b6dc48b87316c44e90ace1ae0843ea44279bb0333ded3f4ecb9532a54b23db65f0cfb5e02d16ad8e5803381f6e958151b5ead5dada0340c411efec16465f1687256f46a9526c4e183eb3c9cd628a8fac619d7d9d9b6889d03b97082a67f1207ea2d4bb7578835e090be7dd3e6545e57db526b4b305c0b60c7fda637b5a5bb02fbdd2391080e0a00b78a22651cddda7c7ca1c53dae6d02bf10dcefdddf1bbbe3aa9dd8e22898913af65e6ffdb69a35ec3df7f8bf30e01d1e5c6386b30ec980bc8a8bec997da385e795d9ab04838d48a05a4a270ca6e038a5ddb035b25c67a8451ad76b040f295da3608f0883848df2c0e7860553d9bf2d852bb405bfa82bfd2e235d93348a352d38e3ed004e55aea1b1d9241a84f5c8b2f5006231d0871b7e68425e03b6bc6bd4ab0a53ac53d6a5d00e5ae9a7bf53a3ec6c81eb00766bf2e350107519dee2126d95327df6c3e1e02681d49712ee7ce99d134ba1bd09ad594e69b7ed30c036c2e8085b23a745885403ebfa0d26a75e4afdfbd7985362db420ea0f8252f5becf110fbec8358c8c11d9e486231c56b83c137daf080c78cd5df5ff149cb2bac2b0dd4aee59f80733c3d454a2ef55ce5acfe379f6704812c03eada7f912c1064f3996631a51976f3b1d62db4b8ff33ada6746e99a1b495412ddcb4c50dcf3358c6c1502b0e1e74dc38ba829c0a63eabe49f968eb6d2ac5f5da533b6b26d2a3240c309e28e0ee5ba714213e83a7968e6453c8429b6a915ae333d1f5b267645fd64c7cb49188a2dc9f4e66f738636a52ab290243764ca5350a18449dfc3adc81c64fda5f289f2076b1113de824ba92d7457c46798bb2b90cb129da5332ee99229a1fe92d861e19bb9e8eebfd91e273f1639e0ab7d4c1af4efbf7c60a63f7f66c2979c823e37b0b19494b335729ffa683ddfb20fd521aeb44bc2eb385109e569b5a9148a3bac62c1d9eb47ed9250b20a50462b3aad767562127f24f4430777aadb36ee1dfc75ee4d867816142b5d2fd7841c1fffa2e2e4b502b986dd82891dc913bbcb1752524c41ab11f08583067d30ce2c5c8806008fdfc53f7f49e2d3ae2461357db345f49dd277b8f104078621f91d404294efb8b66a1697094dec80f932f0b07d9b0d7751695de717b724ffd8e7005b784219241bd553807f6ac1110ce6f62d486a5a4065428b9980b0585833f2f5a867d5f8adca4df1edc0e6b0b814dc6617ba97f5d78b207615fcb8b2d56091d1762d2de2ee94fe942ba0c5340efe62aadce73b5c1286e0224a1c7d4654d9fb5bfcc6635a4ce7c81853c2e84689f198466ef68b630d011ae269d54345aa7b14418442f5cee5b8336caf703e891123be0dcc74abb06fb0e9baa7bf63a3f3d9e210bfe6cddb660b246b3aa8f023bdb02586433d2fbe6b28714114837b53a59564715fcf38b65a6eb50f0907efaa1fc927f37ef997666ff897039903c3ecd2397c8f2118e7a9b63ca0a2b66698fd1a47384856e6b5bf414015a53409e4896c84240d6807573528c0a57c3ba2541801f31e636c707b02fb1b5998ef38a93b775fa8db85c3d7213cecb4a020dd3762b5726633c8b24a53f79374bf43f1a9212a210b21a2abe44e9efd3963b33557ef291b5df6a94176366d1c6ef38a9b145b6ab429253af12ea02665d791b683fc30e42ce65049a2c8ed4c4442d92c325533efb765e00ac69f468eadcc2d801f18722f3ca4b640172b67a071621c4b6f594ca04039e7fe67e1f7db54a0a9270865a3235aac79bd4224f58c179fb92e702b901e15fdf5384312415d1f74442c5ce485491f5b1d95d9fad5192c489046f6aa306c2a297e2eb9a71ddbd21b06388d56cb647d04b36d4f055d97f3c328c8da91f61ce1cb44584689a8a3f642df2c018c6da73597efc87f59a9716a7bc77cc1356a8532c13acfe4767b82dad09918292b7cd99bb0de494909cbbf1f647d9124d4cd94ae9fa6866d91f31a51ba1bc881de3a2a5d21bb9f3da95baff85b208b6a5a47b8102bb96eeb6a9a52426fef62e56c355851aa467da55b7f0568e1711266dc4464e7129eb81f9b76a79a4630aa12e31d58cc1d8d9aa2cc76d1bf23e22a38d1edd2b11e1ad37dfa09fcaf159dbd10a3684b12fb06df39c4047ecb86eab5a45eba7d1ea6994010ac61ed543ff38c06b6b581b66c5cfbc3b62f526801de297f929f005d50df608ba8d09d5c98e810757fbb541a27e5e2da7a06cec58cb2c5ac314aa5469dc49a2b1a7b58cc6f0dc1b8fe4fb632781e817804f4c115476762a76532031ba6e7aef135b418366984df5c7b5533bd363024575ae67429ee799cec15fda6461ae1f730e2b0086fb21ad43a21ff04cce6e68d4c1cd3432006ee15ad1b4abe4e6a99b2e672c22c457496c2df826c4ad6839829e9ee65b5bbeb4f280c20d385013d301a44c6886bca09124e59c991c6db2aeb410273830a2c598a3253441d3e53edc0297ef15b640b22d71772180b0930b7b76c49b467166b92a038c17c1e2c743825f7fdd9ea6a565d3d7ea1e542e7637ef04c08fde8b6203d6c25d13aa66cf79667239b0a34cd1e9581fd31e1c1cba503a0e68be349520f68d45779c2200b9e02265dd4d2456b6f6eb3cb2b4f549551c04b16cf10a692f8758d7ded591c65b437a05193c95204355963b4573cbe515e393cc1a9d65ed050d6b07b799cd77f5d2b64e9cb7536b88f201706f3b77a7abb097820fc8e8ab3db887ae576303ed0d0114f3d16e4b0d9860f32ffa21ab280562e33191c9fe42ca80ce158084a07af0c11438ca05571309644f36843890a7f45ef867914108597c037aa4723176e305681a148e3058de4b448220c108d6e7a500f7cfdd2da9153cf3bae3171c9d01b24ea2692c6e406b9864b058594f6c47fc6caa5db537cef535bc76f944af64a29f9f2370fd77fa582fc60d78f18fe83728a753109e001ebf3f0f0cfbacf2fc472d9cfe72ee085efe8779d25f4fad21d42f694e15011d95110e25a246829e5bc633bfb005bb320fdfac2fc01943492eac2c201337407c31bca161372e356e63d1ba23d99c86a8a63ab6948e735fb24e0f1a7331e3f63d233fc4541e5b3383e5cb1088f93a34b77e75722d95a33e3c5e67158ee92b7320bb5d620fd61da64e41dce274ddd244ed0a82a862cdc4dd36d7db4d54c45aad786c99b1f0fe1ef7e413f508a27d6b76bd428e559eb1bd479222c2b274d0eed65b648adeba25dcf276b3bbce4f9c263709506d6c8560e8dc3de14b6aecd1400812c99b294c57311b6788bc5ad06d4fa91dbd8a96c7e15b96ddccd2544e53339736a89c1dc76932ac3262ce7604aaeb00b4b75f726c81841d2ca28f53a813c20d347ac4b8b17d5f76118fe817b2c9cdf2a0c43a76e2fc8d64d6ccd2fe22c370959abe72e383f11e2deeb0fd2693934ce8e4c902a6f9810b4c518a1e21f531415abb3ec63144d9050f82b307f03cd80e311a94da36af90d11028cc3be71539662c3e20aefccb057378d002b9aa909403680941feb2f84b1b91713357bf7640f870aada0f8f136a855daaadcdae04a3611101e4f48cb3606d596f8bbfa5a0258d345f687f46dc4d08214b7f2fc4c667a25d2169fdebd2e920fe9d9eb91db1802def354b1bee3b9be06d7db7d10c7f249b466026d3ff7983dc69ab0e7d1a5338fe91b1773a8d106c548d0dc1d23a6f62e164ef15f3e09fe82b3b831a08ce6ed48719a9c9f3522c5098a1ba2e55def6123f304d9f1229680ad6afe3588c54c20f7e05c095faf7eddc413cc9796c712293c0e78ff2ed39f1fce2ad1625d8a579a4324d06a40812b2f52dfd4899b7bb1f67204ab8bac54004a429b33056e3713e51da2cc62ca300d8f513706cef00fa981bf4983c1ecdddbde448bda77c2fdabdc7d57f99c5e260ea268089f442ee7a9912c7a016e591a41d86ca37acbac841dfe8999e3540a849ab0f94f03f3b9c479fdb5944b3d4dbacdb808c4580b295beaef2dbc2187ecb0cc1ef906e407a812dfb84c41af9b7f47ebbff781644590525d0dad213b2fad8c3fd977bc07da0171f98beaebbd340ccd93fceb3e6afcf73460b5e393dc87af4ae067cdaa1ef3ee8576a940b9069173679b2152cd682069941af361b52fae8c95e8099253e38a0b35cc112b99cc24a2cc1d849731e099bcebac4562bf68f2c10b5a323a81510e49cdc4f65a4e6046516749337125aa0d8ed60cee27454c47c7276bd631b3a42186d953b0c447af000a385fc655ae93d3eee23bd08b08e57ae0150cedc11366da4a2c26e0aafba499c6cdbe1f673d2131364e4acda6d83dfdd17d67d23964cebb3aa0419ee19b433107758da7d1fbcbd7a22b1800507976461d1a6b14ff95c48395d2553b15ae4031731c458dd8001a2973af76ef3f46ff5094608e9405c23c4120709c832ebd3f8a7878c246bf0", 0x1000}, {&(0x7f0000001580)="45b74425f30e245287a92648f0fe66df933aaeadbb5ba7c565c697277a783fa85c99d7988441dc850571149282a98d531218654b7d7b79cde842e25c", 0x3c}], 0x6, &(0x7f0000001640)=[{0x50, 0x84, 0x101, "2e2cd680e0dbd53d1da6ba1a0c830db09dce5f2b2f19b20ab1d77e4eaff8b843c42cd8cd89f5b7e3730e13c2f4d6a5da809413fe93ce6d30a5b91105"}], 0x50}, 0x40044) [ 614.998705][T31031] ---[ end trace 3a4d953eb0273d79 ]--- [ 615.013538][ T3877] kobject: 'loop3' (0000000037f1768b): kobject_uevent_env [ 615.025850][ T3877] kobject: 'loop3' (0000000037f1768b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 615.043094][T31031] RIP: 0010:call_fib6_multipath_entry_notifiers+0xd1/0x1a0 [ 615.061290][ T3877] kobject: 'loop1' (0000000044c7d47f): kobject_uevent_env [ 615.075755][T31031] Code: 8b b5 30 ff ff ff 48 c7 85 68 ff ff ff 00 00 00 00 48 c7 85 70 ff ff ff 00 00 00 00 89 45 88 4c 89 e0 48 c1 e8 03 4c 89 65 80 <42> 80 3c 28 00 0f 85 9a 00 00 00 48 b8 00 00 00 00 00 fc ff df 4d [ 615.106859][ T3877] kobject: 'loop1' (0000000044c7d47f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 615.129625][ T3877] kobject: 'loop3' (0000000037f1768b): kobject_uevent_env [ 615.139789][ T3877] kobject: 'loop3' (0000000037f1768b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 615.146592][T31031] RSP: 0018:ffff8880923372c0 EFLAGS: 00010246 [ 615.159160][ T3877] kobject: 'loop4' (000000002f26f309): kobject_uevent_env [ 615.159313][T31031] RAX: 0000000000000000 RBX: 1ffff11012466e59 RCX: ffffc9000a223000 [ 615.174307][T31031] RDX: 00000000000008a1 RSI: 0000000000000002 RDI: 0000000000000000 [ 615.179278][ T3877] kobject: 'loop4' (000000002f26f309): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 615.191771][T31031] RBP: ffff888092337390 R08: ffff8880923378c0 R09: 000000000000000c [ 615.203066][T31031] R10: ffff8880923375d8 R11: ffff888092337527 R12: 0000000000000000 [ 615.212308][T31031] R13: dffffc0000000000 R14: ffff8880923378c0 R15: ffff888086b4c0c0 [ 615.220934][T31031] FS: 00007f96aaf8c700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 615.236562][T31031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 615.243186][T31031] CR2: 00007f45af013518 CR3: 00000000a1fcd000 CR4: 00000000001426f0 [ 615.251271][T31031] Kernel panic - not syncing: Fatal exception [ 615.258464][T31031] Kernel Offset: disabled [ 615.262884][T31031] Rebooting in 86400 seconds..