Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2020/07/22 05:39:52 fuzzer started 2020/07/22 05:39:52 dialing manager at 10.128.0.26:36767 2020/07/22 05:39:53 syscalls: 3112 2020/07/22 05:39:53 code coverage: enabled 2020/07/22 05:39:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 05:39:53 extra coverage: enabled 2020/07/22 05:39:53 setuid sandbox: enabled 2020/07/22 05:39:53 namespace sandbox: enabled 2020/07/22 05:39:53 Android sandbox: enabled 2020/07/22 05:39:53 fault injection: enabled 2020/07/22 05:39:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 05:39:53 net packet injection: enabled 2020/07/22 05:39:53 net device setup: enabled 2020/07/22 05:39:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 05:39:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 05:39:53 USB emulation: /dev/raw-gadget does not exist 05:42:17 executing program 0: syzkaller login: [ 249.496199][ T32] audit: type=1400 audit(1595396537.177:8): avc: denied { execmem } for pid=8427 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 249.818893][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 250.108706][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 250.374292][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.381700][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.392153][ T8428] device bridge_slave_0 entered promiscuous mode [ 250.405148][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.413712][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.423315][ T8428] device bridge_slave_1 entered promiscuous mode [ 250.481263][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.498248][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.555484][ T8428] team0: Port device team_slave_0 added [ 250.568346][ T8428] team0: Port device team_slave_1 added [ 250.616255][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.624820][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.652293][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.667548][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.675049][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.701228][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.961435][ T8428] device hsr_slave_0 entered promiscuous mode [ 251.003676][ T8428] device hsr_slave_1 entered promiscuous mode [ 251.526337][ T8428] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.731278][ T8428] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.872764][ T8428] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.051171][ T8428] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.443022][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.476621][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.486914][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.510112][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.530846][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.541071][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.552660][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.559996][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.580612][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.591170][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.601647][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.613369][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.620629][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.642009][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.668371][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.693317][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.704015][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.742552][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.751884][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.762960][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.772886][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.782808][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.792473][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.802123][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.816093][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.882523][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.890328][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.910548][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.964701][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.975372][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.034307][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.045322][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.073999][ T8428] device veth0_vlan entered promiscuous mode [ 253.089588][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.099489][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.121155][ T8428] device veth1_vlan entered promiscuous mode [ 253.197872][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.207918][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.218349][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.228401][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.246987][ T8428] device veth0_macvtap entered promiscuous mode [ 253.268156][ T8428] device veth1_macvtap entered promiscuous mode [ 253.296500][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.306698][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.334972][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.344420][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.354780][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.374976][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.387207][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.397938][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:21 executing program 0: 05:42:21 executing program 0: 05:42:22 executing program 0: 05:42:22 executing program 0: 05:42:22 executing program 0: 05:42:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/5) close(r0) 05:42:22 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:42:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x6, 0x3, 0x8, 0x8}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10000000}, 0x4000008) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140)=0xffffff65, 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x12) socket$isdn(0x22, 0x3, 0x2) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) r2 = accept4(r1, 0x0, &(0x7f0000000280), 0x40000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x20}, &(0x7f0000000380)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r4}}, 0x18) r5 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x1410, 0x1, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x24000091) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000680)={'veth0_macvtap\x00', 0x3aa}) stat(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)) ioctl$CHAR_RAW_PG(r5, 0x1269, &(0x7f0000000800)={0x2, 0x80000000, 0x43, &(0x7f0000000780)="6be677a31769baeb406802029084c518b319238d7bc3fa36c1eef8d1cae957946af6d62fd9fd66de0f2cf2d98d69ebcb9d8f32cd6a35157eb3fdb6ce2b5ae792fe6ded"}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000840), 0x8) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10, 0x3fb, 0x4, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000) r6 = syz_open_procfs(0x0, &(0x7f0000000980)='pagemap\x00') ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f00000009c0)) [ 255.942113][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 256.208417][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 256.403151][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.410819][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.420393][ T8674] device bridge_slave_0 entered promiscuous mode [ 256.432380][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.439763][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.449491][ T8674] device bridge_slave_1 entered promiscuous mode [ 256.515882][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.534033][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.590511][ T8674] team0: Port device team_slave_0 added [ 256.604808][ T8674] team0: Port device team_slave_1 added [ 256.653169][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.660257][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.686500][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.701116][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.708472][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.734687][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.871506][ T8674] device hsr_slave_0 entered promiscuous mode [ 256.983373][ T8674] device hsr_slave_1 entered promiscuous mode [ 257.081777][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.089486][ T8674] Cannot create hsr debugfs directory [ 257.412996][ T8674] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.469971][ T8674] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.593086][ T8674] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.703092][ T8674] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.009721][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.043492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.052672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.078222][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 05:42:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x8c000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c51aa60017310059ceee70ab9da55dbf82a0000df3c18cb1165f48cf4989b9583d9ed2c0858a289a299b0d230bf4315051927288d35168e3830a28681edbae643b36d0afb3f7dc8e56d7ee7327b5edc00369ad44cd5191dbf467eedfe2f843c2f5017b67de40a6691e07b748acebe87bb321677ed9c28805c", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b0000000000"], 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) [ 258.135855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.146663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.156430][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.163967][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.241821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.251846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.262101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.271809][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.279176][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.288233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.299130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.310083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.320723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.331170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.341972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.411881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.423803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.433725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.443573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.453453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.477659][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.568898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.577124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.613951][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.675460][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.685891][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.742583][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.752534][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.780573][ T8674] device veth0_vlan entered promiscuous mode [ 258.789755][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.799570][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.837481][ T8674] device veth1_vlan entered promiscuous mode [ 258.906171][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.915800][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.925503][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.935595][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:42:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r1, 0x13) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x10000000, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r2) unshare(0x28020400) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 258.966657][ T8674] device veth0_macvtap entered promiscuous mode [ 258.987627][ T8674] device veth1_macvtap entered promiscuous mode [ 259.049031][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.060340][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.074736][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.083426][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.093214][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.102841][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.113447][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.184370][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.195957][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.210131][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.221847][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.232090][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.290489][ T32] audit: type=1400 audit(1595396546.967:9): avc: denied { create } for pid=8884 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:42:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 259.707591][ T8902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8902 comm=syz-executor.0 [ 259.759299][ T8902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8902 comm=syz-executor.0 05:42:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 260.053363][ T8914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8914 comm=syz-executor.0 05:42:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 260.275597][ T8920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8920 comm=syz-executor.0 05:42:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x1503000) ftruncate(r1, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) 05:42:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 260.597330][ T8933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8933 comm=syz-executor.0 05:42:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x1503000) ftruncate(r1, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) 05:42:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 260.854023][ T8938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8938 comm=syz-executor.0 05:42:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) r6 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r0, r0, r0, r7, r8, r9, r0, r0, r0, r10]}, 0xa) [ 261.106981][ T8945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.151894][ T8946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8946 comm=syz-executor.0 05:42:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) r6 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r0, r0, r0, r7, r8, r9, r0, r0, r0, r10]}, 0xa) 05:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 261.476881][ T8955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.498107][ T8956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8956 comm=syz-executor.0 05:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) r6 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r0, r0, r0, r7, r8, r9, r0, r0, r0, r10]}, 0xa) [ 261.738741][ T8960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8960 comm=syz-executor.0 05:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 261.858147][ T8964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) r6 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r0, r0, r0, r7, r8, r9, r0, r0, r0, r10]}, 0xa) [ 261.964972][ T8967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=8967 comm=syz-executor.0 05:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1409, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 262.180927][ T8973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$ttys(0xc, 0x2, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) 05:42:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 262.491854][ T8979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 05:42:30 executing program 0: socket(0x10, 0x803, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 262.749621][ T8986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 263.073475][ T8994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:30 executing program 0: r0 = socket$inet(0x2, 0x0, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) [ 263.331759][ T9002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:31 executing program 0: r0 = socket$inet(0x2, 0x0, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 263.649640][ T9011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:31 executing program 0: r0 = socket$inet(0x2, 0x0, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 263.937883][ T9021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x48, 0x1d, 0x2, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r5, 0x2, 0x1, 0x7}, [@NDA_PROBES={0x8, 0x4, 0x80000001}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x640100fe}]}, 0x48}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:32 executing program 0: socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:33 executing program 0: socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:33 executing program 0: socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:34 executing program 2: r0 = socket(0x18, 0x0, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xdf74, 0x8007, 0xffff, 0x1, 0x444c, 0x6, 0x101, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x3, 0x9, 0x0, 0xffff, 0x180, 0x0, 0xe0}, &(0x7f0000000140)=0x9c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0x886a, @private0={0xfc, 0x0, [], 0x1}, 0x4}, {0xa, 0x4e23, 0x0, @private0, 0x8000}, 0x3, [0xffffff0b, 0xfffffff7, 0x3, 0x4, 0x6, 0x80, 0x3, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r2, 0x4536}, &(0x7f00000002c0)=0x8) ptrace$getregs(0xc, 0x0, 0x6, &(0x7f0000000300)=""/184) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000440)={0x10001, 0x5, @value=0x7}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000004c0)={r3, 0xb0d}, 0x8) r6 = openat$ipvs(0xffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000540)=""/108) r7 = openat$sequencer(0xffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$CHAR_RAW_ALIGNOFF(r6, 0x127a, &(0x7f0000000680)) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f00000006c0)={0x5, 0x3ff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40c1}, 0x844) 05:42:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 05:42:35 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 05:42:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) [ 268.075304][ T9132] IPVS: ftp: loaded support on port[0] = 21 05:42:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:36 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) [ 268.575391][ T9206] FAULT_INJECTION: forcing a failure. [ 268.575391][ T9206] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 268.588930][ T9206] CPU: 1 PID: 9206 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 268.597584][ T9206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.607711][ T9206] Call Trace: [ 268.611093][ T9206] dump_stack+0x1df/0x240 [ 268.615519][ T9206] should_fail+0x8b7/0x9e0 [ 268.620034][ T9206] should_fail_alloc_page+0x1e9/0x260 [ 268.625495][ T9206] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 268.631037][ T9206] ? kmsan_set_origin_checked+0x95/0xf0 [ 268.636682][ T9206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 268.642846][ T9206] ? kmsan_get_metadata+0x11d/0x180 [ 268.648144][ T9206] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 268.654047][ T9206] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 268.660284][ T9206] ? prep_new_page+0x9bb/0xbd0 [ 268.665134][ T9206] ? get_page_from_freelist+0x114c/0x19f0 [ 268.670937][ T9206] ? kmsan_get_metadata+0x11d/0x180 [ 268.676207][ T9206] alloc_pages_current+0x672/0x990 [ 268.681473][ T9206] skb_page_frag_refill+0x2b9/0x590 [ 268.686742][ T9206] ? kmsan_get_metadata+0x11d/0x180 [ 268.692042][ T9206] tun_get_user+0x27af/0x72f0 [ 268.696786][ T9206] ? kmsan_get_metadata+0x30/0x180 [ 268.701971][ T9206] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.708141][ T9206] ? kmsan_get_metadata+0x11d/0x180 [ 268.713418][ T9206] tun_chr_write_iter+0x1f2/0x360 [ 268.718533][ T9206] ? tun_chr_read_iter+0x460/0x460 [ 268.723722][ T9206] vfs_write+0xd98/0x1480 [ 268.728144][ T9206] ksys_write+0x267/0x450 [ 268.732561][ T9206] __se_sys_write+0x92/0xb0 [ 268.737143][ T9206] ? __se_sys_write+0xb0/0xb0 [ 268.741892][ T9206] __ia32_sys_write+0x4a/0x70 [ 268.746644][ T9206] __do_fast_syscall_32+0x2aa/0x400 [ 268.751988][ T9206] do_fast_syscall_32+0x6b/0xd0 [ 268.756918][ T9206] do_SYSENTER_32+0x73/0x90 [ 268.761547][ T9206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.767944][ T9206] RIP: 0023:0xf7f84549 [ 268.772047][ T9206] Code: Bad RIP value. [ 268.776155][ T9206] RSP: 002b:00000000f5d7f0c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 268.784646][ T9206] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 268.792681][ T9206] RDX: 000000000000002a RSI: 0000000000028a9c RDI: 00000000f5d7f12c [ 268.800723][ T9206] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 268.808766][ T9206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 268.816802][ T9206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 268.986928][ T9132] chnl_net:caif_netlink_parms(): no params data found 05:42:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) [ 269.332522][ T9132] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.339809][ T9132] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.351161][ T9132] device bridge_slave_0 entered promiscuous mode 05:42:37 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 269.464544][ T9132] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.471950][ T9132] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.492616][ T9132] device bridge_slave_1 entered promiscuous mode [ 269.640274][ T9132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.657670][ T9287] FAULT_INJECTION: forcing a failure. [ 269.657670][ T9287] name failslab, interval 1, probability 0, space 0, times 1 [ 269.670573][ T9287] CPU: 0 PID: 9287 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 269.679312][ T9287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.689424][ T9287] Call Trace: [ 269.692982][ T9287] dump_stack+0x1df/0x240 [ 269.697391][ T9287] should_fail+0x8b7/0x9e0 [ 269.701898][ T9287] __should_failslab+0x1f6/0x290 [ 269.706900][ T9287] should_failslab+0x29/0x70 [ 269.711565][ T9287] kmem_cache_alloc+0xd0/0xd70 [ 269.716402][ T9287] ? build_skb+0x8b/0x7f0 [ 269.720826][ T9287] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 269.726723][ T9287] ? kmsan_get_metadata+0x11d/0x180 [ 269.731994][ T9287] build_skb+0x8b/0x7f0 [ 269.736221][ T9287] ? kmsan_get_metadata+0x4f/0x180 [ 269.741413][ T9287] tun_get_user+0x2dcb/0x72f0 [ 269.746178][ T9287] ? kmsan_get_metadata+0x30/0x180 [ 269.751405][ T9287] ? kmsan_get_metadata+0x11d/0x180 [ 269.756696][ T9287] tun_chr_write_iter+0x1f2/0x360 [ 269.761811][ T9287] ? tun_chr_read_iter+0x460/0x460 [ 269.767012][ T9287] vfs_write+0xd98/0x1480 [ 269.771492][ T9287] ksys_write+0x267/0x450 [ 269.775920][ T9287] __se_sys_write+0x92/0xb0 [ 269.780526][ T9287] ? __se_sys_write+0xb0/0xb0 [ 269.785293][ T9287] __ia32_sys_write+0x4a/0x70 [ 269.790050][ T9287] __do_fast_syscall_32+0x2aa/0x400 [ 269.795348][ T9287] do_fast_syscall_32+0x6b/0xd0 [ 269.800301][ T9287] do_SYSENTER_32+0x73/0x90 [ 269.804901][ T9287] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.811312][ T9287] RIP: 0023:0xf7f84549 [ 269.815417][ T9287] Code: Bad RIP value. [ 269.819537][ T9287] RSP: 002b:00000000f5d7f0c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 269.828052][ T9287] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 269.836083][ T9287] RDX: 000000000000002a RSI: 0000000000028a9c RDI: 00000000f5d7f12c [ 269.844130][ T9287] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 269.852167][ T9287] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 269.860208][ T9287] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 269.930316][ T9132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.114939][ T9132] team0: Port device team_slave_0 added [ 270.143306][ T9132] team0: Port device team_slave_1 added [ 270.195722][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.203258][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.229470][ T9132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.304668][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.311902][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.338154][ T9132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.599385][ T9132] device hsr_slave_0 entered promiscuous mode [ 270.673223][ T9132] device hsr_slave_1 entered promiscuous mode [ 270.804138][ T9132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.811907][ T9132] Cannot create hsr debugfs directory [ 271.127855][ T9132] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.187598][ T9132] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.242887][ T9132] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.331753][ T9132] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.658676][ T9132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.689549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.702440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.738054][ T9132] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.760937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.771880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.781512][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.788737][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.814234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.823701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.833962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.844106][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.851472][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.880764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.914026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.930054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.940790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.962320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.972076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.982892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.012759][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.023411][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.055335][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.065540][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.094310][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.148238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.156822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.183354][ T9132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.247003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.257174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.309017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.319005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.344661][ T9132] device veth0_vlan entered promiscuous mode [ 272.365455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.374739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.397114][ T9132] device veth1_vlan entered promiscuous mode [ 272.481927][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.491504][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.500930][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.510811][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.533890][ T9132] device veth0_macvtap entered promiscuous mode [ 272.567092][ T9132] device veth1_macvtap entered promiscuous mode [ 272.620252][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.630945][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.641158][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.651905][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.666381][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.679886][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.689824][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.699975][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.710048][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.748823][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.761266][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.771369][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.782035][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.796239][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.808354][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.818720][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r4, 0x3309) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r5, @ANYBLOB], 0x28}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000100f010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) 05:42:41 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:41 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 273.613443][ T9388] FAULT_INJECTION: forcing a failure. [ 273.613443][ T9388] name failslab, interval 1, probability 0, space 0, times 0 [ 273.626397][ T9388] CPU: 0 PID: 9388 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 273.635053][ T9388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.645168][ T9388] Call Trace: [ 273.648559][ T9388] dump_stack+0x1df/0x240 [ 273.652999][ T9388] should_fail+0x8b7/0x9e0 [ 273.657525][ T9388] __should_failslab+0x1f6/0x290 [ 273.662553][ T9388] should_failslab+0x29/0x70 [ 273.667245][ T9388] kmem_cache_alloc+0xd0/0xd70 [ 273.672188][ T9388] ? dst_alloc+0x323/0x940 [ 273.676703][ T9388] ? kmsan_get_metadata+0x11d/0x180 [ 273.682003][ T9388] dst_alloc+0x323/0x940 [ 273.686409][ T9388] ip_route_input_rcu+0x21f7/0x7400 [ 273.691720][ T9388] ? kmsan_internal_set_origin+0x75/0xb0 [ 273.697436][ T9388] ? __msan_poison_alloca+0xf0/0x120 [ 273.702800][ T9388] ? ip_route_input_noref+0xa0/0x160 [ 273.708169][ T9388] ? ip_route_input_noref+0xa0/0x160 [ 273.713514][ T9388] ip_route_input_noref+0x123/0x160 [ 273.718785][ T9388] ? kmsan_get_metadata+0x11d/0x180 [ 273.724062][ T9388] ip_rcv_finish_core+0x716/0x1e50 [ 273.729262][ T9388] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 273.735156][ T9388] ip_rcv+0x62f/0x750 [ 273.739225][ T9388] ? ip_rcv_core+0x12c0/0x12c0 [ 273.744059][ T9388] ? ip_local_deliver_finish+0x350/0x350 [ 273.749770][ T9388] netif_receive_skb+0xc5b/0xff0 [ 273.754797][ T9388] tun_get_user+0x6df8/0x72f0 [ 273.759557][ T9388] ? kmsan_get_metadata+0x30/0x180 [ 273.764782][ T9388] ? kmsan_get_metadata+0x11d/0x180 [ 273.770070][ T9388] tun_chr_write_iter+0x1f2/0x360 [ 273.775186][ T9388] ? tun_chr_read_iter+0x460/0x460 [ 273.780384][ T9388] vfs_write+0xd98/0x1480 [ 273.784828][ T9388] ksys_write+0x267/0x450 [ 273.789273][ T9388] __se_sys_write+0x92/0xb0 [ 273.793859][ T9388] ? __se_sys_write+0xb0/0xb0 [ 273.798617][ T9388] __ia32_sys_write+0x4a/0x70 [ 273.803378][ T9388] __do_fast_syscall_32+0x2aa/0x400 [ 273.808674][ T9388] do_fast_syscall_32+0x6b/0xd0 [ 273.813631][ T9388] do_SYSENTER_32+0x73/0x90 [ 273.818217][ T9388] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 273.824605][ T9388] RIP: 0023:0xf7f84549 [ 273.828721][ T9388] Code: Bad RIP value. [ 273.832857][ T9388] RSP: 002b:00000000f5d7f0c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 273.841347][ T9388] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 273.849408][ T9388] RDX: 000000000000002a RSI: 0000000000028a9c RDI: 00000000f5d7f12c [ 273.857436][ T9388] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 273.865470][ T9388] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 273.873506][ T9388] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:42:41 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) [ 274.088499][ T9393] __nla_validate_parse: 7 callbacks suppressed [ 274.088529][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:42:41 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 274.147792][ T9394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.237495][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.249981][ T9394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:42:42 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x8001, 0x1a1}, 0xc) 05:42:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xfffffffffffffffe, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000240)=0xc) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r6, 0x0, 0x0) ioctl$TCGETX(r6, 0x5432, &(0x7f0000000380)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000003c0)=""/14, 0xe, 0x10060, &(0x7f0000000400)={0x11, 0x9, r5, 0x1, 0x7, 0x6, @multicast}, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000280)={0x6, 'veth0_to_batadv\x00', {0x5db}, 0x8}) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x24040881) 05:42:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xb0100, 0xa0, 0x8}, 0x18) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="deaf90c1cae80fabfee86afb8b7122f6") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000907800000000bed75270c93fc47506e8d028f7efffffffffffffac092cc7d989de1dc51fa3d6eb0aacf268564babbf5903246c939fe59919012b3ea81d1341336e03033198d44e15"], 0x0) 05:42:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6=@loopback, 0x4e23, 0x9e4, 0x4e22, 0x0, 0x2, 0x80, 0x80, 0x32, r6, r7}, {0xfffffffffffff92c, 0x8, 0x7, 0x7, 0xf00, 0xff, 0x7, 0x2}, {0xf414, 0x0, 0x6, 0x6}, 0x2, 0x6e6bb6, 0x1, 0x0, 0x1, 0x3}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d2, 0x2b}, 0xa, @in=@broadcast, 0x3504, 0x2, 0x1, 0x2, 0xffffff77, 0x0, 0x1}}, 0xe4) 05:42:42 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:42 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$hwrng(0xffffff9c, &(0x7f00000039c0)='/dev/hwrng\x00', 0x4000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x1d8, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203, 0x25200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r4}, {0x8, 0x2, r2}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xf760}]}}}}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_AF_SPEC={0x158, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0xd, 0x0, 0x0, 0xffff}, {0x8, 0x1f, 0x0, 0x0, 0x8}, {0x8, 0xe, 0x0, 0x0, 0x1}, {0x8, 0x1b, 0x0, 0x0, 0x5}, {0x8, 0x1c, 0x0, 0x0, 0x101}]}}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x3c, 0x8, 0x40}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}, @AF_BRIDGE={0x4}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x4, 0x0, 0x0, 0x100}, {0x8, 0x11, 0x0, 0x0, 0x6}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x64, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5e}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}, @AF_INET6={0x78, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}, @IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0x1d8}}, 0x0) [ 275.175515][ T9419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.301888][ T9425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:42:43 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a102, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:42:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r6, 0x7800, 0x7, 0x3, 0x7ff, {{0x32, 0x4, 0x2, 0x1b, 0xc8, 0x64, 0x0, 0x36, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@rr={0x7, 0x17, 0x3b, [@dev={0xac, 0x14, 0x14, 0x18}, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @generic={0x83, 0x7, "6bb43205e1"}, @timestamp_prespec={0x44, 0x34, 0x82, 0x3, 0x1, [{@remote, 0x2}, {@rand_addr=0x64010101, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8001}, {@remote, 0x28fa}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @timestamp_addr={0x44, 0x1c, 0x60, 0x1, 0x0, [{@loopback, 0x4}, {@private=0xa010100, 0x10000}, {@empty, 0x8}]}, @timestamp_addr={0x44, 0x24, 0x11, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x18}, 0x93a}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x5}, {@local, 0x7fff}, {@private=0xa010101, 0x1ff}]}, @timestamp={0x44, 0x14, 0x2c, 0x0, 0x2, [0x3f, 0x6, 0x1, 0xfffffbff]}, @generic={0x86, 0xb, "ead08b1af2f8357e19"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', r7}) 05:42:43 executing program 2: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x961800, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x4) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r3, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) [ 275.765820][ T9436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.887136][ T9440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002400)={&(0x7f00000001c0)={0x2228, 0x14, 0x100, 0x70bd29, 0x25dfdbff, {0x15, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xa4, 0x1, "8e99d19e83c7c2cee9ec2a3ba6354c2c35a360c40c67bdbe8311471d2aed3b9fe76520e3f4663b9c301756fb683387d54e766f41f2b4be8ce0558f880218e91aa912ff6ef5e555c74bbc4d31c1da5dd4cb9c635ad8d812be90905cdb7ebe7daf5fa4475fb5a236be45b41d879b20408e5c3f70ebd7c8926b5992e7336884f5dea8227db173a7231840da1473002cdb67b33b2a6160267261992fe945e88be7fb"}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "8f943e1c0325396afc02d60a306337de1567e6cf49d9d9d52abbc93bebc0e06f70c06c27888db66a46c29ba6f489c149190ff6b8c2dc1ac62f4a9cd7d0f5d8c2fbd9d8cdaba7a7a5233b4d80dc0e4e5b211668e3926792bad74d6038ef6c27b21f681c4024b60c479068ab99ac37828163b194bb384ae0dd252c82d620e6eef804af0508a269331c7f06c9775fd19c346041251f59dee75d7df72f3294eefdd6f5f266121d16613815f5902bc01c33ea21f9767b02d01b1e2555c71ecf14"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "4d16e3ecb02843937d1650c4fdd162011c90a0d13423ef2f6607ab6086d5e0fcd9d7c01b929f22c4"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "51e4d354e0e1685ef032238f484121687e7a3e70cb5cd2d817ceb241ee31dfab05"}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "217c3131a4be340b970c349a550a565f671c3255bf2fe1ef7700108d3bc9749e7d4f2613714926d3ad5e737d8c8db2ff46c646ae1cff283e26337525fd998029fced095e6d414ccb25e1d5"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x2228}, 0x1, 0x0, 0x0, 0x804}, 0x40011) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4040042) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000039078ac1414bbe00000010820907800000000"], 0x0) 05:42:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000240015da85f00683661d0f00"/27, @ANYRES32=r5, @ANYBLOB="000000000000ffff000000000f000100706669666f5f666173740000"], 0x34}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$sequencer(0xffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x0, 0x0) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002bbd7000fcdbdf25020000002c00078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08e001001898b7c000f1dadaf481f6e39dce18ab120eed8ece35153748b46c478b253f12d4550c19ba850bd237570e960bf159369e66f1cb50fd4c7d732aa1f05e068d3044c43f8656f30acd3afa28172e427c97cbd4456913bbc9117d53c346f08056327ffe9406c3f0e6ced1d1c8aa9e6bb41c7a6edf9d3897a9738b2e8f5811829a0d8f88bc0be6cd70c956d527c8c9f385d7d7", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00060002000000000000000c00020000000000000000000800010000000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x45) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x401, 0x4e20, 0xffff, 0xa, 0x80, 0x20, 0x29, r5, r9}, {0x7, 0x1, 0x40, 0xfffffffffffffffc, 0x1, 0x4, 0xffffffffffff0000, 0x2}, {0x12, 0x6, 0xfffffffffffffff8, 0x6}, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d4, 0x2b}, 0x2, @in=@remote, 0x3500, 0x3, 0x2, 0x2e, 0x3, 0x8fe, 0x1}}, 0xe4) [ 276.453437][ T9457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x64, 0x7, 0xff, "481c3fc04efbe88048f0586a3d365fbd", "173650faa0e2deb11fc8898f12f3d121b52f8c7e2d85907348576c66e711b282fd8dba6eb756b008b6d757bb6672553d200bbbdc74e3812f4697186dee384f51ba69faccb14ac60d1143317605b12e"}, 0x64, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 276.551448][ T9457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:44 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0xe) 05:42:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f00000000c0)="813fbaa2eb1e415cf83239dd991518939f2048c43132027380eb10acb459712608fd2e692484439ca6293d193b2acd09033aec9d27f212bb253490b993cf13bb1ba3d5464bc41d304633ae18d828dfc47a3855095d7d2bd4e4bc5913c613ff7b66796b4aa6a9b4205916", &(0x7f0000000000)=""/24}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r6, 0xf6f}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @remote}, 0xc) 05:42:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="be6e59b3ff448e9a64c1e664ce893f2591346a52903cb630de2cde8a659f1057cc63f1f087c666db790a8d9d2fbd5ff6e6f5e112653269792dddeed91cc0bc556a58430cea423d9697456bd9dba50dd85ef221c5add48a1b1d86921c877e2ec84d43cd915f6725dc158f20581c1cce8f0cc1e365a2004fc8615931bd420b40780779906334e9f60a7138e364d45ac55a73f91160b39d85447464c880590ce6d906962ed300e3a269ba22002ac2e3f74c277b38f08fa5c7394a8c1a3b58cd6f2f446f4cb49cd8cf28d5264e83fb55cf3c143400842a65753d1c5004e30e58a9b2362213", 0xe3}, {&(0x7f0000000180)="82adae25940fdd0c730e0395335ef867a065b9c6962028a459a2424c3bfda0085cc2ca6806cff42fe2f8763a3eaeffa11cc6c2e7e68767c22cfc011991d17b34066651", 0x43}], 0x2, &(0x7f0000000240)=[{0x48, 0x0, 0x570d, "e8e67b313a1cf9a9963aa7594da6be921f00d16ba7802d7d9352e996cca611600b25cf2426807ffce11f3d1549cbf7370a89c8f51e1ea5239d6418"}, {0x4c, 0x104, 0xffffffe1, "ca13493482b0bc4487cd1bec9863d7823751b2c29ce2ce743fa3bb676768cfcd0d622e2bf2caa811ac670ecfcd1dbad209c6a40dadefd057d9f14b330b"}, {0x2c, 0x103, 0xffffffff, "6481ddaf10a4fb284bc7ec0bf9bfeb85cb9d08291997f93865a0f089a4a6"}, {0x108, 0x103, 0x5, "abbd6a4d2488b7e5a0415d1315b0b88c9bccbfc95d7ec9eecb218f1d2d4283ccb0d9de5f8ef8d3a5fa226b90bf16204d16695917d0c1023726caed13c5fcbae70e96cf52eeebfe987df0ffa23046d4444d7b96bdb007bff72e949c940948d7b5c7ff992f8680b2e9130abaf24e65ee8730939777303168f7c5d9ae0e4ab7b5ea4f715cf44528f8d6c27028d94ceb829713242b7f2b2761552764948cf0e89ef84f3046b3adb08dab1da38dd84103bc1b8f2293ef593328394d1a48c93fc55af193ba36b8470f503a2e34e63d981b608864692ecaeac37ef0aff50e1ac2185527dedf8670ff73b567dca78c1e27181e8c8b80b1e2156af7ceea"}, {0xdc, 0x3a, 0xfff, "180af59c60d80822028ccbcdaba00cb6dfaab7106325545f3c2bf07c2a728703a70be32924eefe4c72b2d0814db2ad87641f2129f5783acdd34a21d140cfcf54ec12071a352296c5fb1ecd9a43d952ff9c1193a85bfd73b133db07a345e337236ace55185739f6364b9512b36707f6f151e9b9b9073a9cebc49f2d352f34b33df2194f7f2c9bda0b4bd146bccaa5625a96e2b3eb3beebbea8044de46c0c048583362493ca296cfa8ea923533f78993596c42adabef0e34586e804f6d78b860956b94335f1c3f6f4abfc23b10d0d0"}], 0x2a4}, 0x20008800) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 05:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) signalfd(r1, &(0x7f0000000000)={[0x4]}, 0x8) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) 05:42:45 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x134, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 277.620962][ C0] hrtimer: interrupt took 99657 ns 05:42:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendfile(r0, r2, &(0x7f0000000100)=0x401, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000000)={0x9, @output={0x1000, 0x1, {0x8, 0x5}, 0x9, 0xfff}}) 05:42:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x8001) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbd8bbc6bbc5aaaaaaaaaa001101aa03525bd588b551ab1d51d46bd9ed521d0c755c998f6a69ff000000b4db585450b3f1737f09af50ba3041a6d889c5074f0cd6e2"], 0x0) 05:42:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/160) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=relative'}}, 0x30}], [{@obj_role={'obj_role'}}], 0x9}) 05:42:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 278.501244][ T9511] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 278.614911][ T9514] tmpfs: Bad value for 'mpol' 05:42:46 executing program 2: r0 = epoll_create1(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:42:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0xf7, &(0x7f0000000200)={@multicast, @local, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0x13, 0x4, 0x0, 0x3e, 0xe5, 0x64, 0x0, 0x8, 0x21, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x99, 0x3, 0xa, [{@multicast1, 0x8}, {@rand_addr=0x64010100, 0x20}]}, @timestamp_addr={0x44, 0x1c, 0xb5, 0x1, 0x9, [{@remote, 0x3}, {@dev={0xac, 0x14, 0x14, 0x14}, 0xffff}, {@broadcast, 0x5}]}, @end]}}, {{0x4e24, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, "f504ba", 0x1, "068692"}, "1abcb546d7d82fe4f5231d3e4703c983aed9fabf1a965679d80c091904b60dd768177f99663a7a0d8c60adbc3555cb1bb21b996d540967a607f2bad69cbf4a0c77043183b839666827cbf1e366959e4b0c49c4f7eeabe4178fca3668b856a21a2ced97e28a8a4e7c8cadf16d9aa9804f2cd7aa6d1727968b54bc120e1cbd45fa2c024aaa098473318a"}}}}}, 0x0) 05:42:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@getqdisc={0x28, 0x26, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x2, 0xd}, {0x6, 0x5}, {0x10, 0x2}}, [{0x4}]}, 0x28}}, 0x0) bind$packet(r2, &(0x7f0000000340)={0x11, 0x10, r8, 0x1, 0x0, 0x6, @random="ecbc187fa638"}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000cdc328007e7ba8f6a4fc0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r9 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvfrom$packet(r9, &(0x7f0000000240)=""/40, 0x28, 0x40010100, &(0x7f0000000280)={0x11, 0xf5, r3, 0x1, 0x4, 0x6, @random="4abf7a018f29"}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 05:42:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @multicast1, 0x4e21, 0x4, 'wrr\x00', 0x38, 0xd2c, 0x47}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c00000000ac1414bbe00000010800907800000000716d1b75a7743d9c7ae7dcaf1c8b75f32dedce5bc6bf79d5de21ba1243f6e20ebdeb49ecba7f1cfa0428fecf88944fd7fddf7cffd3a1d8734d41d7bccbfbc19c4298b675b2d50efb738cebe45aa1021b0de112820a45b7ab5152fd1f6b69ac482c6bca4f210cc21cb92a01811e465d3d0ff25a4d9690fbd17b1e6d5fe80c3ad7f9b406bfdd9c47bba627ea47615adebb173250ec9734a0092febd785ab5a75df5b1870b1129582c8961dd1df90ceb5ddac190d581a13bee54355b3a03f0f01483b33424e4700000000"], 0x0) 05:42:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 279.293696][ T9534] __nla_validate_parse: 4 callbacks suppressed [ 279.293727][ T9534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.350068][ T9543] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.380383][ T9537] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20001 05:42:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000000c0)='veth0_vlan\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x1000, 0x8, 0x420, 0x9, 0x4, 0x2, 0x2, r6}, 0x20) [ 279.445826][ T9547] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20001 [ 279.471485][ T9534] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 05:42:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x200, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x4810) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x13, r5, 0x4809d000) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x2d2, 0x14, "7cf77f34ab6a2c3e"}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbd7bbbbaaaa08e3450600000017009fb47f495f598b4cdb1d1903b60000039078ac141429c82e7d588b0bd1d284c86c859d72f671bf1f970e1e8a697dcc9bdf1d9d4436035fcc57348247b9a894807a5b05d112291ad390aba1e2525f5a001eae7527ff63c6edbea00531e1071f8502675365b3747ea30de37a4f209dd520f9ea01800000c49b6effc52bbf72ac60b760deceaedaaec7ee14a0ac347aa3fcbea7a0db0c1b85b8251801d1830cb05c0191e27e3fd6cb46341b9e23bf480657a8f65be0f86b52f4335ae233d1662ae761edaa48d9f2"], 0x0) 05:42:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @multicast1, 0x4e21, 0x4, 'wrr\x00', 0x38, 0xd2c, 0x47}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c00000000ac1414bbe00000010800907800000000716d1b75a7743d9c7ae7dcaf1c8b75f32dedce5bc6bf79d5de21ba1243f6e20ebdeb49ecba7f1cfa0428fecf88944fd7fddf7cffd3a1d8734d41d7bccbfbc19c4298b675b2d50efb738cebe45aa1021b0de112820a45b7ab5152fd1f6b69ac482c6bca4f210cc21cb92a01811e465d3d0ff25a4d9690fbd17b1e6d5fe80c3ad7f9b406bfdd9c47bba627ea47615adebb173250ec9734a0092febd785ab5a75df5b1870b1129582c8961dd1df90ceb5ddac190d581a13bee54355b3a03f0f01483b33424e4700000000"], 0x0) 05:42:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/160) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='veth1\x00') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) write$input_event(r2, &(0x7f0000000000)={{0x0, 0xea60}, 0x3, 0x1241, 0x1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000300)=0x1c) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000180)=0x28) [ 279.787443][ T9557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.848008][ T9563] selinux_netlink_send: 1 callbacks suppressed [ 279.848057][ T9563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=9563 comm=syz-executor.0 [ 279.917454][ T9557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.928885][ T9563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=9563 comm=syz-executor.0 [ 279.948182][ T9564] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20001 05:42:47 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000001c0)="24c0384d74017d5dcc0e800f6cd1519adcb12ba88c16b97d776571314bb18ffb5efb7308fe7f7f7ae8a709a3fd14e4038242bd87aff8692a13f4845b2b28be08f901124c4485fd4f381ea97c47ed06c0b210dbf5e1f236f0ab9a2e8db5f25c1ea80aef3cc93b972bb0995f77e0192f6c91d36a6bfc8fdd9f27edd37c9574838cfc999cb5ed661a86a44854b0856925bae644e5fa82680d912e5315482b88fc", 0x9f}, {&(0x7f0000001400)="c050dbc59beae879572e2d325ba86b6f27293bd7653b790aec4425b5aad33d723126095838565a057ba20ba00963004ff4789f40839cab0b681ebaf29aa75e43b606016d8f9571bb6a495734f3f356e74a9e3928a5af7ce569779f1106dc6bffddf06d70f5c761bed19e4b8e080cef54ec35650643e3ff8b9ecf69e3132f2a2c225f2fb266517f713afce2bdc2c5fd2a92ff1502674851858427e7c2b63e7b6ed8fd2a72433a979a430000000000", 0x23}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000100)="815e06bbb925c78f516ed612ed57aa57bb", 0x11}, {&(0x7f0000001340)="69faaf212482018f221ae33339d82391254cc19367acc0a784bcb71e237f398fac2b08243cbc7c723dc312bcee2e20b1", 0x6}], 0x6}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x9, [0x8, 0x7f, 0x9, 0x7, 0x1, 0x3, 0x1, 0x20, 0x81]}, 0x16) r1 = socket(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000340)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f00000003c0)=0x4, 0x4) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:42:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{0x7fff, 0x1, 0x4, 0x2}, 'syz0\x00', 0x47}) 05:42:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x202}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 05:42:48 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xf0, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x49, 0x0, {0x0, 0x0, [], [], 0x0, [0xffffffff]}}, [@INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "23cb42d60fac1637e3dfca9d63eec8f930c5a69b6021416bd7e22d0e3222b569cced2b8328e713dc905045a3527a69419449fa524bab8fb34c8743ba217c88e196a027033eaaa3822c3c94ff2d2e79038a7c24d5e6be968a405f550334e40e07d9d97f4bb2cc4d2d1c70adaff957855becb77ef5490ce8f79d66ba2b4557a38f80ee620065bdd8e46cf597b61d83002d20b4b52cf70a4f141093bd7f480a"}]}, 0xf0}}, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0xc00, 0xfffffffd, 0x0, 0x20, "808400000000200900000081ceb7b300"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) 05:42:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00', r6}, 0x30) get_robust_list(r7, &(0x7f0000000240)=&(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000280)=0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCNRDECOBS(r1, 0x89e2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 280.949338][ T9589] [U] [ 280.952123][ T9589] [U] O“½H [ 280.963760][ T9588] [U] 05:42:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) [ 281.541787][ T32] audit: type=1800 audit(1595396569.217:10): pid=9597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15798 res=0 05:42:49 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') mprotect(&(0x7f0000f99000/0x4000)=nil, 0x4000, 0x0) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) setrlimit(0x6, &(0x7f0000000780)={0x2000000, 0x20080000000}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) mmap$dsp(&(0x7f000048c000/0x1000)=nil, 0x1000, 0x1, 0x110, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 05:42:49 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x48080) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x81) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3fa, 0x300, 0x70bd27, 0x25dfdbff, {0x1, 0x1, 0x1}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "f94c97415bc8cbdc0e43be53472e120d5a9a6cba273c2698f48d84"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x15) ioctl$TUNSETLINK(r0, 0x400454cd, 0x201) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x31, {{0xa, 0x4e21, 0xd75, @dev={0xfe, 0x80, [], 0x26}, 0x236af666}}}, 0x84) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$P9_RVERSION(r0, &(0x7f0000000540)={0x15, 0x65, 0xffff, 0x400, 0x8, '9P2000.u'}, 0x15) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000580)={0x16, 0x2, [], [@enc_lim={0x4, 0x1, 0x8}, @enc_lim, @ra={0x5, 0x2, 0x80}, @jumbo]}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)={'syztnl0\x00', 0x0, 0x10, 0x10, 0x2, 0x0, {{0xf, 0x4, 0x3, 0x11, 0x3c, 0x64, 0x0, 0x1, 0x4, 0x0, @private=0xa010102, @broadcast, {[@lsrr={0x83, 0x1f, 0x46, [@remote, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @rand_addr=0x64010102]}, @noop, @end, @end, @ra={0x94, 0x4}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004600)=[{{&(0x7f00000005c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000600)="09290ce79f2bdc409c9241f7c0a703365613e02355fe6792599136087b9c90f0118b53770d2553981a351c2a04859584db61c2107f3da64ce38b721840a33e302ee76dde9bd0da1da2edfa020d05e0126a1a6e04594994480cdc735fbfee2f61265022f70c2e2ff706359d172a0b4624eb7929cc2c03f10f6534d7f3741a74cb8552f4cdb4701e", 0x87}, {&(0x7f00000006c0)="4fb283cdca50cec1d7062e07405532ccaf61906e9a799f68ff8c7e39027419f57f17ac586409633d160097876a54ad20107eb2750230f8310ee53e561be47537151be77b7363cebd14361a63d5b2e2fbf0fb77f0540af4e0cd6861a4aa4af36cf306c4585905785ae88cf2c959e47fc6a202403e6fd385bd5d81d1d32a6c10027d8cc9b578c94f82f14eec5c4dbc02fe38b18fdec7de4aecaff6b4d9ba07eb5e2b095a73350177aa6e908713c31820f16c1f64af17bb11c40ea25b0209943153d5f0398f7b7abf0125a0dcabf2a596d8784f602e2c92f650336fd00a1284a5c02fd9c9d9c9e598434cf90dfdc9139201ec61a7543b12c3591ed5696ccaaa56a7fa38866d660b0de01bbfaac3b4dc1c43e761c0de67370bf5fdfd9e2295c59d58207720bc38f258097196bf779fde852482fbe8fb9e9aaf73a8f7f83b668779a8e7c46ff6f7d50e3f3bc2492a2f73a4837fbd125f7e24d8c7be262fa9bb26a8a101902485f863b38fc7000a63f8aaf9ea24fee06b7206fae003e875404a4792fe0cedb5d646d2d1cfe824ff05856de30e2e24f342ef604e3c8a4f18b4104941316f15be815d391ca2592e8990af6d3e4655153eed828451610ca88cade5cec86785ca51257f99b8c66bc3b99f970a05b09a4d7ec91784a4cce9c4cbb9eb8e37d7d038f7636482a6d774886e389c6c15dcc9aa7659c9db70ebba591f6195e449af2cf1e73cd81674866a9e120fb9ad35c8c03adcc49e95f37bbfb79084e157ca1745f567a1f0d2517afa5646336ba1a111b7e066501d5e437a007dc4ef6ea614223cac062f1f8913d83fd4fae94accbb519c5bdfe3c27c28020cf03367f32b2df336038adcb04ce6b0ceec2e6ffeeef2570391febeff98cbb21b45390dd7129f7801d0574475d54311e09b6fe095f767a37cbe63b8063f03dfb4267a1aeafba4f82a16a066a5be1d6272a5b3ee67f244322ce605138b5119ea0abbd333daa3da324c1a6e98f3fbdf3aedfe71e59164946a69c508c0f9055616483c96e40ca70d823c6402f7926607961bd5201975ed8c70885f17be42af6f55cd2861284088ca41e6231dac5a4185df7c426de279b6d5b5cf91a0fef7e9da8228c6a01ca3ea010bb8faca573e5e96191b9b62822a772f4266a5239334e72384e9ca6159b71062d0eb81b93035b6a28f740e7b8e0301a80084e3014141e3e332ada841c494a073b68a22c846efd05d44c2b6b3e744106f1455f6e1f213bc42e4ad6d0ec3349c4713cf234e37b057a13c49dbbcd9ec5d362274eaccf5df2449ec08d8d6d6670fa04e68ebb55a8d157f3fa2fe50aa8e8e7e24b63c761e8a7e85dc89a14e6f150f9446c2506cfe763ee0e1ea151eccded38dff312d85e19eeddbe222633fbb2d2463a1581e9b4f92cad43f3a48421b51efb63ca730a6f257e1a292e534893162b71efc8547e074f85f51c98457b811967ece205725119f30aca3928709f052b0421d5a8020b71f98b0b04646e1653827a89a9c5837c3e2dce32a7fdde7554e10624eff7a5d098816dabf970d5703fec5cded2b7a62da830ba6a15de9946f11724cb1d4f16b20da58b5694ed0c0b7fa72c96933f166e667dbe24b1cfb523b943e0e27b40abc97d1c565373c3af4a07965d5adfff336746b96f3d2a2ba0eca2b7f007f72ce7a19eb7ff2fc88c103c220a223603ca947cf78d6b6188c2fd66644d6bb82b4274118276b702e54c8b7114d5d086797d8c10e6b9642f1fc262323f6de7d4c8fcf8872fab7e2ffbb7d9243d4b394c8df5fbbd6a28f96aa8965b4632c17f5e7e15247964bb0754315379823f023a6ea4be38a5b6cc512495c84578a93b570b11b3ac6bd049b10e79190f9ee82b745ad872089e0b024efc6f982dcc671e0342bd7005b2f5648e4794555fe00ca3b9dd2d75f911c4c3785308dc06f8043868f0fd34e980e35c591851e9f5776e8c747028065926918c43238911471dc5be574d5222ebbbe25c572fb67b85dd5660c6e508e5a2d4fccb9e8e921079c4d588ac8a59980ad66aa22388346b0359ccd2d27010455d0bc5ace6225aa3002c856c116d9eb5e728dbe4833fada42e2bdaa5545d0d7ab08332be4ad54dbc1d77b45e9a51b37bb26f9bfc2387e3ad7e3fd0f53149fc1799b7e511f00ce08945468abe353e230cb151564b70ed54d87b65ff1bb951a9e1dc96521ca3651cdb686073800b7ecad9c5089d2aaa5f33472a2246867436fe248bfa75bf276f20af4d0b51ba71ae605a6bcd9737bf92e0042c5f817619770d207a74e8737eb765e79de3062825a99571f400615ab894eb4e4798116c255af66f860383ee168230d2790aa272be5a283a11cb102c875787e7379a9030380102e59f19e9b09f0f2d94e0dabe5c85b6ecbec63b565a6787ff7790a9a122577f320fb5a317250c4956dda1f460f1adefcf26f76aa151037b1f66ae8fd3a202a4aca5245d969a19350f52d7e77fcb87cfada9343daf9901be98fcf6151e11b97a40f6d2f928fb395da3949a10f7c10d3876e3b9287fd441b888f0b56740ace448f8b779a8dec1bd09b0523edfb35ad3d4a41df35f0d091f88a1a84c8d36541674fc46fabbb1f149ba11a58959802e6b4d23f6bbaba5e3df131709c38a468b06ffa46c17d5e680a268294b5a5f10f0d4878c3199ef3fefc7b00aef79dcf53086ca67de27baccb27f5e5d30c6f0c36867370e92cb564d34fc9f9b4061612626dd86dc30c81cdd6f18f6efb5b39eb8a382f5711898947e67f823547d84ed8e7839a32ce5d09b0edebd7054067f94d21a1344b42b80990f603d6e235c551080e571d5e6185d98e6e4849c9c5674643e2aff54c7886106b9fdb9dfa095302e4836b080b5407e30f93e17a3cf12b1cbadba9c13024bdd4d9b4c837dc8b6ee66f3ca411d7dd3ff8ed55606ac5b992d3ad3521a72feefe0559d62016abdee8e197507b7d14f5491261d57ee6d34cf1000dbd0a5c9f0beb686a7e5893d679fe55a5ec1786754bdbe90cd95e0bf9c6c404e388bb929fc65bd7e21677e073094b1597ada427e7958d7fbfbd354e48b735ffd5cf0bf51a42cd6b4d56711b2a587530d77479f656b9a9d411564941d3ee84bb31ba7d53de137fe5f548d02090b0c053514c21a9015fb8d8107fd2f5e1af2608b15a421df2520e631e5b763a8ce9b9e80f1076509b43a2f148725e27e309c56f7934f3f9a0007e37db56e3c0c83c3f114a4762bf23a66924ab748fcd774916ffe8acdedad3f7b8bd49b60c6172b5fbc62fdf539de12b7fee462a785da5b6abb5f5891aa0044753e90dfe8d11602fa28f0ecd5f6b728134d76ffb69700bd85c5fde4fcd7558a839240cf2f06876a3ae42e22954ae6c0c3a7df81e1333cc1f1a0dd2b6c09ef4b1de62e650f5e79b051d390fb1cc4b1e1760e9c4fde612e597f7464b44eaef68c6cb7e5050b5bf68cd7f096416375bba89ed898b61f2133582ee0e33be284c35c17464324e487bb26f262924e229779a9f90de4eff6e52b44656b2625e959a6c1afdabd60cfad2a4d84cf55cbac7e89ad4cdba2f45515c0d9859c61e9683e63ac8f907c4973b58dbea1fd8d2e60c60bcac814b0ecde652bc23752b9b8376bad0ad2fb10b2af7c5155098eee66c4711a8310168aa358d12a2d9af49e7d0149fdf9a350fe449005a936a08b4c44ca679028920e158554756d6c876e572bdc3ace3f891a0774a9964795fdb41e34a58d8c9608c49b8ed6d2d59a1c0681e8bea85d32ae11431c156efbe3b058a4a76c7977b33aaccb846babba02dd9ca6f3059fb3a1c1dbabfe41392f0ce788f96c6c2ffe5b2d92c53ce37890b5ace8dc66e73d666a5f25807e3f5c88c34d893fb4a449e9711aa803e905a4241777409b2e074c83df67773f5c6e0e25cff5bed5f06867c2ffa99bc680c5b438ad9d722c468afe12a67401b10a0617bb483c9303a988dd99fe39c0a5d0ed90e4660a651934f3aeb743c927794deee76037d76c677bd2c771a89853f30dd20d8753b59494928893964b6941fc4216f1afc5bc1be595d21b0e3828c7d814370e46459da81e8b846477981c1fc383c160f9216dac12dd57de6524c1d3d15061810ae905ec4eec1242cd0821dd5ffc44fe0e35568ef487228ccb15219273eaa1efba66af1fb136417ccdecf1db8ca46581beb42bce897cf9ccc7c6ff48cb529551f6a4d2d57df633b1aa81ed7e51f4437ad2db99db0b61b1de0e3a122ea761b16c2e8a741aa4abbe9394f767491d13377f5475eb084bb7e2b93e09edf3b70dcd9c6795446a6324af6ef42fa78e90d1dcbc31109e23c39fcc36a6b17f0cc7d03b496fda291fdef63e4c39b1348cf59a5898b7e6c8aca33bcc6d48a051ae1770331a2bc5a2fd8250d57999217345c4c2bb0c4b0c230b6041011230e3270c365157d7cb25522e055dd445b79dc895015bd9b4cce8432ac68f51903f3fbcccfca1e8fd33308417544a3904e9481fe28680ccc2d61467f453035d3cc5dd2eac80a8dd6f1b9929e50c05c110867e662fd703f04b266af1eb647bade1955ffb1760d129c2ee362282fa65a7b7fc40e0f6cd64f8ecf7f468e10a1373c057a34678fd38c72904fed22bc3ca1a0f00bc4b554abcd0bd5feed318c211152656df9422cd88bef1822212820b5157a66b0fd599f1f846eca94f2e3dc6df449dba11b27cbb845a7d71edf97a9abacd3290f5d6ff8b072cb40cbd6368c4833017cd44694865fb3e8ca03f3763caaa88504cb02780fa857e58ea218488fdfab8a87932cd49c68a76f3b9e88e4f51eb4f23b8b4f4d8164c69132ff7c855d78e3b7e33f16e7e75eeecce2ad74d5c5fba2e08d3f867261adb8959250a9cfb933711baad71ac02f0688e44169ba90c86eb96f3782f2f1aee97aa7d24d7b51f8ade10df48bf364e341e123690b4031076e8e01589a16fbe9b224212f45bd2355042341cdcce24c2472ef603c5fde0a7cd2c5640d87980a6753226c55e6b7dd6a2e656e524324ecf4fecac8b23fefe845f038dd31358ab10c7230a7da5bdf09c0ef51e1f7d5a5890fc875a4d817c14ac240a90ff2f979014710eff2d491bb8f4ec4c88db7ca3248e613c635b3e80d808048316c51f248d765bad7a93029b47832bbd63c65a3ab3de9eb811d5fe2e9bf7ad9d59acd820b15e2ba346b804480c41ef2e21e5d537c1bca84185d8fd4917974c05da652f787e5418ce87a4b4e383e0981c2776b925a68e964df5b51ed8082f4c68a0aadc20b770d5ab74d9503997194d97fdd7e69f3b557c467f65a276f5ca7d6f13d86d114447aa1dc2ef1ed3dec99fc8791f55367e6c50841f85538863368f99572d64fca0ab4303f1dc183df243ab2a592c2df716115f52a1426e885079dc63f6dd539a5215d33037d2e615ea63000cf523330e600bf1e0f5e8b3c830eaf1b6ad1a606e411605e5744231ea6d2ebfa7dae89266108d4d4828041c2b378cbef65b9987c8086f4b31f9c33a11a99a1929a97da4b3475aff1aaefcc5151d42e48363cec62fc4a5d6d594bb151c6c62c6f23b13ce9a9d6ce27610c8960dc296fcac50c2ebac374cb3d505928650b1ec2a8c2d97b998b0e44f475b27d3ec574e8b206c6436d0b6a1041496dfe6a351062a051119dda96a8e0b4caf2eb1ee88f8f49ccbb68cdb675191d5599f6d7adcdd58a8dd57c9cb8fba3686dbedc65c302e83cdc15d17cc6c9937e9dd449fe074067da153f49f010f9113d1580867c13a892f421dd15b4d1204a8f9dfc62a2397db57fd434f8c99d89623e576c886f936514be0127ed4a2c", 0x1000}, {&(0x7f00000016c0)="403fa44960d913d35d389d885209844fbe93a4012923a5b15e8a352231c95cf741d766f99f1ea6315db7fdbc687585bf7cd1dc238a608ada6fcccc64fc41e8df98844bab5b12c37f292d1191ec0b13d2113263739b8806d57e16abb5eaf1e7bd1a369e45f02aee38587cd76002aa889272044135e58b66f31514cbc370f1c91c9ea5db32b6f830bfee6c69eeaaf455925ea850e729afea373b1e94a9f0796214204b376ce206817267290ee5e881fa317be56d8751228d3231e0cd0481f9888be3b80d14a4cd84aab448a82be4b02d73d9efc1ca81fc06f2e4c30155671d54c98aab8420", 0xe4}], 0x3, &(0x7f0000001800)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8}}], 0x10}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001840)="24d2fee153a7bc5a050d0d172a3f6d4959c55c2c619c50f77b5530f2d7f4dc95772a7dc9d3a945338767930739c36d7f16842663d54b44216aa78346bf860b67c0eb013de5e69e33f0a2dec5a8883cab333ac9bb60592ca3fdb265bc60f73e24c1cfba0b2e2e51d034f6a34c696a173551094687838484083c0cbdbec5693d5cf852bdbc1953f2f0f857e6f75da82ea6a65cce871e018bef5f00391fe2730c6af62d06e54066fbdbcf66380762afde10fa16ad561f0ee977073d80bea1c421aaab149652d1467e95e4d25ab4bf4b8ba34a79a513ca500bac795913c6eefd3e61f6d3898d7f8b71f7b5b395f5f177e1d759f7dae39d580482", 0xf8}], 0x1, &(0x7f0000001a40)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @empty, @private=0xa010100}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x5}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@cipso={0x86, 0x3e, 0x0, [{0x2, 0x4, "0bef"}, {0x5, 0xa, "0ac931bc59618dcd"}, {0x6, 0x11, "f857155140ca646a940d6dbb714cda"}, {0x0, 0xd, "2c9d24942df12e677cbbfa"}, {0x0, 0x2}, {0x1, 0xa, "314fccd92f050c07"}]}, @noop, @generic={0x82, 0x3, "a2"}, @ra={0x94, 0x4}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x7, "76982c8d12"}, {0x3, 0xb, "1f557f79b5c020b803"}]}, @noop, @timestamp_addr={0x44, 0x14, 0x14, 0x1, 0x2, [{@remote, 0xffff}, {@multicast2, 0x1}]}, @end, @timestamp_addr={0x44, 0x1c, 0xae, 0x1, 0x6, [{@local, 0x2}, {@private=0xa010100, 0x7ff}, {@multicast2, 0x7}]}, @lsrr={0x83, 0xb, 0xf5, [@multicast1, @multicast1]}]}}}, @ip_retopts={{0x100, 0x0, 0x7, {[@end, @noop, @cipso={0x86, 0x45, 0x3, [{0x1, 0xb, "0deaec7c7724beee55"}, {0x6, 0xa, "3f5dde02377d0379"}, {0x1, 0xc, "fb928b2575f4f285ad45"}, {0x0, 0xc, "0ab918a2183e9fb926d0"}, {0x6, 0x12, "1008dab6f1a9334bcb1e2238b0a561a1"}]}, @timestamp_prespec={0x44, 0x54, 0x19, 0x3, 0x9, [{@private=0xa010101, 0x10001}, {@loopback, 0x200}, {@local, 0x4b43}, {@multicast1, 0xfffffffb}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x48d4}, {@multicast2, 0xf7}, {@private=0xa010101}, {@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x40}}, {@broadcast, 0xffffff01}]}, @lsrr={0x83, 0x13, 0x45, [@dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x14, 0x86, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x2b}}, {@multicast1, 0x5}]}, @ssrr={0x89, 0x17, 0x26, [@broadcast, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x35}]}, @ssrr={0x89, 0x1b, 0xee, [@empty, @multicast2, @multicast2, @multicast2, @loopback, @multicast1]}]}}}], 0x1d0}}, {{&(0x7f0000001c40)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002000)=[{&(0x7f0000001c80)="f48cd2b9444f200cdbcf9e3bf95fa4924f0337a402b4ace0ae78b7570447", 0x1e}, {&(0x7f0000001cc0)="770466fa115e6e8b831244cfe36cc81c794894b40580a127e50018b1daea23201aca09a848470ceb8764f776b555b682b26a417e7da7e5b1e7200663f7987d6f0514c86e1f3e8cb046fd89703cc3e5432b5d506f140d3d9a36b53c9fe2e9b925ee2f2433319458f5aba12dd8cf3bfb9cb6ced533e44ae041298f14f2407238d795412f793d1d276faaf6571e7475835aec5b776a0a82db466d0de4e36027f185963ff78b3e8b1a4b55a0a97bc685392430da19d8336293e1abeaa519114a976e3b6bfea082f6128e111ae16091d03a", 0xcf}, {&(0x7f0000001dc0)="fce547cb7082d5b46e0c2386c8b230154e9bbf37411667e5ea30d730163b11e6e0377bfe2ef7c74b155fb84efa7edd3c21aea9c9ec3e8d7befd507c0cb7f830da5276812edc561d85dd07bdfff5442ef3d8639b2c5341302b3a6e2a5f5dd38bde34748026edd48f55caeb17d5ac78a8d213228b0f2b0d00a58b6095839671ff9e4828613513a079ed5068bf870c22105e8c6470a36e55259c2cf6ea6c1622f1b7f142acadbf288b8c27522967d1a03c06a3a94ff924c1aef621842be48e4234866ae165125a06ef06fc50ed024fd642a1fb7ce74b4847b2d", 0xd8}, {&(0x7f0000001ec0)="9bcb43c63cce7150856b022cbf78099103931d71149e32f9f0e45edbc5b480255bcd7941c33f28e5462dd7f5", 0x2c}, {&(0x7f0000001f00)="c4953d1cd9c2c1c6bc6b45505f1c524bbf2f65766d5704cd57b7a394d0c426161da36fa41d9fb5b7da472da7c657b175139bd4b00fafc550ac4d085854c47550addf76f6fb0dffc857e10de5d5f4e8c4f42369bd216c65263dd926aaa47a80e74e009a81b0f201336855dd3d7b83efbc5244cd5dfe2f8fd6df08", 0x7a}, {&(0x7f0000001f80)="270fa020da27b16c85f3f6e1f49ed44c4c6eb9735314ea0ab5b9ed46e8311ce66a0a9dba92c6db2c38c4c85b37b66357802f77cbd9192f85453fe7e27ab17a6c205359b1bf2d4ef9ecb786eca2026b9df861ab89f313505ab59a33c40c0fea3ab7cc6ddfe5c1ba73", 0x68}], 0x6}}, {{&(0x7f0000002040)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002180)=[{&(0x7f0000002080)="48827cda310eeeefb8f5f35d3262bb713c7c460cb6d7ce4df58bf047ef2a77502dcb4998b1b35d4300b373b1b5fbb665e242597203f9347a3fed9c57c7a07e3777e81a6e28d8", 0x46}, {&(0x7f0000002100)="c3bfaa09101c0d4f4847bfdb1a7236240621e8f78fcef7f24694c863e39944000b4bbdd59ad36f08245e7eef8d8f8fab5718653cab6891297c31974ca58991e3a80a4cc2aa9a20dd399fcb47ece658fd1761ec59abbe11ad5c09ceba00adaa1de99972a757d9483cf3a00c1d451e9a11", 0x70}], 0x2, &(0x7f00000021c0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}], 0x30}}, {{&(0x7f0000002200)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000004580)=[{&(0x7f0000002240)="ea274d47dd6f3e993edc0a0a73ffeca4fab53455427be13dfbf16144fd863b13a147f0d5f3fe9acbe19c03cf67cfbadfc2a7a20a5681dd820f274cfd5007fbb33c4256aa221f52ce6cac25c83e13045c154554549708fc40fd1d2de0e83a2c4f3ef57c3885d733c8c4742fb9ac84d1f02f7439b41c6971d9fecd039e46ec961e8c234bd35b36358e7497d1f18ab0e89c5e05d0518fbeafb2d919c3ffec8fbf3bb03443f1d73d5fdc0212c051b6a5c8fa8809", 0xb2}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="d5c03799c706f336450f5ee2c143c4b72e997d3453819ead9be0e19687795950f65144209e39a6935694813b953b8afd982d8da332f40592c7c875bb1042607d88570d0804487c4cfa49e00c1068460910d7a3b732f623fed0d0788cbb4a1cf7a893618e93ff2b0018336b8cb2f1c7b29a397121f6af60df9f9456687e66487ca5dc97b0596cafde54f2bb1491c9a0da6c426e41ed1a0fa96840da422e03090226b3fc393a8b34a2", 0xa8}, {&(0x7f00000033c0)="22899a298edd585e13c9e90e7ea5498469e59c4cb843b8f2d1cb5ddfda9c15d5821b544595c7208ce83863363d51b67778c818ce00d24c3c1dca6222ec7025f25999de4c727e58fd2db40b02b28e05c7c0ad8ac11885204dcb5d8f6701", 0x5d}, {&(0x7f0000003440)="f0439c08f7845bb3ebea6d081b1c44c4a98294180554d21f7d2d134834aedeb544cbc895b04a01290507ce6d4a897813abb6015ba5f2ab537dd4877323870b57a00fbcad143d52dbf71dd10df93847259577e8290e3fb216375e1de2ca9c79", 0x5f}, {&(0x7f00000034c0)="ebd12a718fbd586d4c8f627dc8a3375a414eeb4ccce0e77a06383201dd2adad657fdee06a2a0591f7e741c46641e5fa5ed1453c84c92003cb5d5f24cfecb091dd9ac3c0a30141c45e6b412a5aafdcfb806152ade4b9d77f3baca1ac1f268d2c83aec978b3942f5e29cbb00dc304d5a004229e26ab0e4ac0bd6a09f5ceb1f4dbd290cf7e56d62a058ecc183c8e71c4ce5bc2a5fa7040a23f758b3c4568b1768b6236a4fd8aa7f350825742722a3e0c8255ab07a0a19d836df3e46cd1c381550", 0xbf}, {&(0x7f0000003580)="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", 0x1000}], 0x7, &(0x7f00000045c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@end, @ssrr={0x89, 0x1b, 0x87, [@remote, @local, @dev={0xac, 0x14, 0x14, 0x3d}, @empty, @remote, @empty]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x20}}], 0x38}}], 0x5, 0x8000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000046c0)='./file0\x00', 0x8200, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000057c0)={r4, 0x0, 0x1000, 0x1e, &(0x7f0000004700)="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", &(0x7f0000005700)=""/30, 0x4, 0x0, 0x0, 0x30, &(0x7f0000005740), &(0x7f0000005780)="9186ff5320d5950ff4f215b6e6e39f5bd5b398c1569e6b6b85e163d264235a51c3d4a0deafae8b628d05b22cbe3fe954"}, 0x40) getsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000005800), &(0x7f0000005840)=0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000005980)={0x0, 0x1, 0x6}, 0x10) 05:42:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:49 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd, 0x7]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000840)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x40000) set_robust_list(&(0x7f0000000800)={&(0x7f0000000780)={&(0x7f0000000740)}, 0xfffffffa, &(0x7f00000007c0)}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000680)=""/178) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x15, 0x1, 0x160, &(0x7f0000000240)="c91be1d88f5bf044669a4f4520989b93ffa1793e90bb0ed7789955ba21090ec4a9a32d13a2d9eeaf7c7ba85fe124511ce8de17fd61f616a8d2a5abf3fc065c0575bad9e5a73d9b69805698b9dcaa7b2b46802e7562118931c49ca20cfee3e0d9a5ab495cb2285f26a285f88eae489e03a60105d916249280c26aa7f86f9183960a7a3d5a3e50fd9ae6961a96427951c844b37e1ca8e6bd69a9214639606802e597ee9f61c8aa451409ead2cbba5f38786a7eceea5d20c6cbd66aed522bae328fad3e63122f282264fd442fe305ed220177039655006f125dc427d1353fd34977b9850a92950a939ec610ff5152eebacb3e42a37e5c4a0d95af13295169a6ab02fe5af644f2809c4c1bfec2e957bc18121746354032e17ec1dde07e18daab510e24ec29ceac0d02eca9248aa696bdff0b56d0f6975b2f69bf192b1567d1ea736cc02989c5d45fd4df710179bea924bf422876192adf937c141cadab98d87c755c7ad729669bf4910d29d5148d30ac09682cfbdb828a57d7fdeb81ee9d1d7bf2da2cb25bd2a0f18e2fc33263fe35ab0613f82e83997556064da8d155f5b2d325ec81121b3db75b601db773d2a21ef40559fadc38b1d9287b6d6e09b0441ef5b4d2091469c3cdae90cd63ebd5130170aa7f51935baaab53fd33ad3b7f08810a97fb5abe38bc6962ad428ddec0ed2ab6dd24e4e70771155bcdcf53996207e6dc59e79de3eecb2fcb4cc9667f571b51d9efe7e1e9b593810b1f424a7b16c9ebf670a16e04509762ebeb39d4ca20cf69264f932fb9686f6766dddb2d3e2dd4406606a71b704d3ea0c8de496906f802aa170262803cb3a444ecdff4919f588041a80b885e0a4ea885cfd7e3af6bf2cc30741075fef416ba21aacb09a67f8f36973e70b30b5a0f7d5c7807547894e1d0c16f97dab844b0bcc8b69960d46e25600591b17ccdd1132ad610bf86a3408b32a02efe6c6daf877e4f408d25b9597fd185ffcdab054338ebd9394e1ef367985f8cbcf85bd30eed7fe7602e52380be445a58506b4f98fee9afba9eee3cac8d1c282d3d3dbafd8dae1a227cb5663d41720552c9b74128449d01c5b70d7ba25641c661e55c4656ccd4cecf696233353d183c983689c2645fbe5bca3701d86795e1cb60ef7e7a5055950067448af60a6ff5fa3b39e0819394cfe79fa04a4ec2c8f80c3fb3245eabeeea988ad5d8e5d925862a8561901bd7680a625e138fbf25488b03c5abb22cf934a818a0491b4c32d84cd778282346128c2c3c72496752d312625f39649c78302f16bacc53720808efbb2ba35dc58044209851b9d950b624d2dce85c5d3d9f2e7fcf3bd5225dc334fd963ae158b784496162372e04db6facee7b07d8f67faa7e1c6c243b1363a9fe204b5da7f96250e2ee18e71758ff1849c0919f0ac98ffe27c2864f001f696b51fbd8495a8bf54"}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000880)) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8008550e, &(0x7f0000000640)={0xffffffff, &(0x7f0000000140)="c9dfe06a6982111bf15ed8ce2f9bfa7cc4fa0f0967d3f37303ba3081f0a739b9d71d590682df264e0951a5ddc1c3b2b4b6d58d2193291580d783f020ab625a47ca583d4e34765d1ce2d028d98a1d75d577c40db5ada93b983efbea730a01b145238376091d74a6acfb29261f2aac6c753d667ee3fdedf4c616b2eeca972a29a5ffc4b35b05668cfa3e6537d04091338b0fa1267891a6c9bd"}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) 05:42:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2240, 0xc0}, 0x18) getpeername$netrom(r1, &(0x7f0000000080)={{0x3, @null}, [@default, @default, @null, @null, @default, @rose, @remote, @null]}, &(0x7f0000000100)=0x48) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x320}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 05:42:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 05:42:50 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x18) r3 = openat$sndseq(0xffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x20002) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x0, 0x8000, 0x1, 'queue0\x00', 0x4}) 05:42:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x181) ioctl$BLKPG(r2, 0x1269, &(0x7f00000010c0)={0x800, 0x9, 0x1000, &(0x7f00000000c0)="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"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001100)=@assoc_value={0x0, 0x1ff}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001180)={r4, 0x1, 0x7, [0x6, 0x8001, 0x9, 0x0, 0x1, 0x7, 0x7]}, &(0x7f00000011c0)=0x16) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "1ff258d693b92bc27d113ff3c0b83aa9"}, 0x11, 0x2) [ 283.065348][ T9628] IPVS: ftp: loaded support on port[0] = 21 05:42:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x10000, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x1, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9800fffb", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf250400000008000600803b000008000500c900000008000500040000003c00018008000b0073697000070006006e710000060002000200000008000800ffff00000600020032000000080005000400000008000600776c6300080006000300000008000600040000000c00028005000d00000000000c00028008000900810000000800050000000000"], 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000180)="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", 0x1000) 05:42:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00637075202d70696473202d696f20006d826d6f7279202d70696473a02b70696473202d6d656d6f727920"], 0x2b) [ 283.971664][ T9628] chnl_net:caif_netlink_parms(): no params data found 05:42:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) read$rfkill(r3, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x6, 0x8, 0x1, 0x1, 0xfffffffffffffffb, 0x3, 0x1, 0x3, 0x6, 0x7ff, 0xaeba, 0x400, 0x200, 0x100, 0xc, 0x8, {0x8, 0x8}, 0x9, 0xb4}}) [ 284.419401][ T9628] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.426989][ T9628] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.437130][ T9628] device bridge_slave_0 entered promiscuous mode [ 284.488006][ T9628] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.495538][ T9628] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.505513][ T9628] device bridge_slave_1 entered promiscuous mode [ 284.626452][ T9628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.646163][ T9628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.715165][ T9628] team0: Port device team_slave_0 added [ 284.732857][ T9628] team0: Port device team_slave_1 added [ 284.793482][ T9628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.800532][ T9628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.826731][ T9628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.846963][ T9628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.855372][ T9628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.881708][ T9628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.999162][ T9628] device hsr_slave_0 entered promiscuous mode [ 285.032099][ T9628] device hsr_slave_1 entered promiscuous mode [ 285.071043][ T9628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.078687][ T9628] Cannot create hsr debugfs directory [ 285.533816][ T9628] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 285.581804][ T9628] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.641957][ T9628] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.722236][ T9628] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.199259][ T9628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.270564][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.280048][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.311849][ T9628] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.341629][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.351829][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.361732][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.368964][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.465596][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.475050][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.485751][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.495445][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.502815][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.511935][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.522936][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.533764][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.544395][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.567507][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.577548][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.588438][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.615633][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.626381][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.649954][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.660087][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.690531][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.756544][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.766831][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.797796][ T9628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.866101][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.876510][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.939510][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.949978][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.970384][ T9628] device veth0_vlan entered promiscuous mode [ 286.991867][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.001777][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.018609][ T9628] device veth1_vlan entered promiscuous mode [ 287.093931][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.103557][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.113361][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.123577][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.148949][ T9628] device veth0_macvtap entered promiscuous mode [ 287.168812][ T9628] device veth1_macvtap entered promiscuous mode [ 287.222746][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.233339][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.243460][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.254217][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.264231][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.274876][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.289706][ T9628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.298363][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.308066][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.317561][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.327760][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.372039][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.385801][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.395922][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.406575][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.416603][ T9628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.427255][ T9628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.441573][ T9628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.449906][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.460239][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:55 executing program 3: r0 = socket(0x8, 0x3, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000000)=0x50) clock_gettime(0x0, &(0x7f0000002b40)) r2 = syz_open_dev$audion(&(0x7f0000002c00)='/dev/audio#\x00', 0x9, 0x121501) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000002c40), &(0x7f0000002c80)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000002bc0)='batadv\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000002cc0)={0x1ff, "9a2098fd34f5e50279729e8c9a616784ee33f7c3e96f3b8aaf302a8d4b8503c028bdf3a414df30cfb869036ba86d3a1354ffa9e5b4893ab934e19c05589be9a4be59762f8997a1f35f1edd48f0749e57e6c17a306ab2eaa7c53eca83e0ee0115b542a770839a1679a1dd0babb6c863b86766454306648c5e05cf5f59bfdd9eb2c4c31a89e3120ba3b5c9879c0be70bda6a55fdc8f0e7972430d2f07bb4e7bb2fb0c87ff689d1eff1153fc21b02aea821306546ef3c8ab570c87d0257b4e2134bdd8053e1220decbffaab7ad347ea4e87c369cd952d772398e526540b458273123b8cb723461d8286f0a4f8cf5bde446c54dc76c5514172af027bf765bb96fef9"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:42:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_extract_tcp_res(&(0x7f0000000000), 0xffffe620, 0xc0000000) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@remote, @local, @void, {@can={0xc, {{0x3, 0x1, 0x1, 0x1}, 0x0, 0x1, 0x0, 0x0, "c8f0defd733e1f53"}}}}, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x400c4150, &(0x7f0000000200)={0x0, &(0x7f0000000140)="3dca724f07566452f7dedffaae30ebf8e017ba0e87944d770abe2afe6163ddf5b5b232fdd0140f0d37fe79f2fedfcf94be009945addd83ad50a288de90f6d56bc87af329c73d9354fc58c96cdf4d8be5a54c57c7e99637e4820927a1a0955a4656c4dfa43fd128561df5ac78af2f1981e5124c54d9c06f8bdefe2d96d0a5a685eb45329625c782f6b6816aa3a104e92402e92dcb0ce1ae0af052347361b322f1cbcc31f35c70", 0xa6}) 05:42:55 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x1, 0x1}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x14) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x40, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000", 0x1}, 0x58) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x191) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x87, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2082, 0x4, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r1) clone(0xa8029000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x200020, 0xffffff00, 0x0, 0xffff, 0x8}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)=""/242, &(0x7f0000000100)=0xf2) openat$dsp(0xffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:42:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1, 0x3}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000000)=""/165, 0xa5) 05:42:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa0800450000242ecc3c73086d891386771f68b4b4e11c00000000000390786982dcf8cd2e272740c60893be20dc28835e53c6bbb65154810a4355ac930c3b1c1b7573035b6fdef2b1ad4234511feee63d1c432d44cd9c7715b9e5f0f345329d9b9d6273f3131af619c07da8be895dbda1fb00762989c63408c17bbd7b641d4e9380ba86bb8e0785b1ebf0f023a9c93391cc09ddf5"], 0x0) [ 288.617786][ T9901] IPVS: ftp: loaded support on port[0] = 21 05:42:56 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000380)={0xddbb, 0x7, 0x4, 0x401, 0x6, {}, {0x1, 0x8, 0x8, 0x90, 0x0, 0x2, '\v5,\v'}, 0x9, 0x1, @fd, 0x5}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r2 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000009001d04010001000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) sendto$rose(0xffffffffffffffff, &(0x7f0000000680)="8f56838ecfa76807b8d41c7b368b3e79c724e2b13480f7bc673e1cd514bc84f502a7ab89cf60dbff9d747d5a36b9afeee8e9", 0x32, 0x84, &(0x7f00000006c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000400)={0x2e, 0x1ff, 0x5, 0x8, [], [], [], 0x3, 0xffffffff, 0xfffffffd, 0x44b, "ec3c8a9f47675fd1293afb7b15073180"}) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 05:42:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket(0x1, 0x0, 0x5a) open(&(0x7f0000000400)='./file0\x00', 0x40000, 0x40) bind$nfc_llcp(r1, &(0x7f0000000540)={0x27, 0x1, 0x3, 0x3, 0x4, 0x1, "1d443df464c3321b267d2a1d9d4414f926b9f0208b716d7a39dd6d78af93ae776dac550c883c77ed641d92040106dc4425185ebc00", 0x2000002b}, 0x58) sendto$inet(r1, &(0x7f0000000080)="1ea3a9b4192c", 0x6, 0x40, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000340)={0x4, "a48a7c8043789886860c8446f1870f4cfda006684d5a235f88065acdfdcc1496071e90db3c9096c4e100b7435c49d33a93783a53f434ecdf1468664abe002b65", {0x5f5, 0x1ff}}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x450342, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x200, 0x336f, 0x8, 0x8, 0x1, 0x80000000}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4) r5 = open(&(0x7f0000000100)='./file0\x00', 0xe02, 0x142) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f00000004c0)) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1000, 0x40000) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_buf(r3, 0x0, 0x26, &(0x7f0000000000)="37a73974127911dea975817912aa0b24382c14b217140a4f2f4cbdd2f2f189bb3c1e7b4e6bc2756fb7882659b2866411525863d022ea9ed0aed50adc94351901bea8d7822ceda0aaa1344ca092f09bf0a311ecdef140db5e19e92140d2445797180503d92a92771b7db05f9d67025d9f242a59a22746ed27b628ce61299150", 0x7f) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') [ 289.386997][ T9900] IPVS: ftp: loaded support on port[0] = 21 [ 289.431903][ T32] audit: type=1800 audit(1595396577.117:11): pid=9934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15827 res=0 05:42:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x5, 0x7, 0x1}) 05:42:57 executing program 3: r0 = socket(0x8, 0x3, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000000)=0x50) clock_gettime(0x0, &(0x7f0000002b40)) r2 = syz_open_dev$audion(&(0x7f0000002c00)='/dev/audio#\x00', 0x9, 0x121501) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000002c40), &(0x7f0000002c80)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000002bc0)='batadv\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000002cc0)={0x1ff, "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"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 289.816037][ T9956] IPVS: ftp: loaded support on port[0] = 21 05:42:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20088) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000080)={0x0, 0x3}) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@multicast, @local, @val={@void, {0x8100, 0x3, 0x0, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x19, 0x3, 0x0, 0x0, "a26628860a6aa1a4a36f7cabec5df09f690894967b854a0b0d9915ef44d19e83fb0d675074c38fd9209a801f2b9f761fd76bc6d8871028aab4c65027cf826f69"}}}}, 0x0) [ 290.123511][ T1049] tipc: TX() has been purged, node left! 05:42:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x42, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4c051}, 0x20044841) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) fanotify_mark(r1, 0x0, 0x1018, r0, &(0x7f0000000080)='./file0\x00') r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = openat$full(0xffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000300)=0xff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r6, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/73, 0x49, 0x5) [ 290.480114][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 290.549968][T10001] IPVS: ftp: loaded support on port[0] = 21 [ 290.627023][ T32] audit: type=1400 audit(1595396578.307:12): avc: denied { write } for pid=10004 comm="syz-executor.1" name="net" dev="proc" ino=32050 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 290.650631][ T32] audit: type=1400 audit(1595396578.307:13): avc: denied { add_name } for pid=10004 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 05:42:58 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000380)={0xddbb, 0x7, 0x4, 0x401, 0x6, {}, {0x1, 0x8, 0x8, 0x90, 0x0, 0x2, '\v5,\v'}, 0x9, 0x1, @fd, 0x5}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r2 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000009001d04010001000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) sendto$rose(0xffffffffffffffff, &(0x7f0000000680)="8f56838ecfa76807b8d41c7b368b3e79c724e2b13480f7bc673e1cd514bc84f502a7ab89cf60dbff9d747d5a36b9afeee8e9", 0x32, 0x84, &(0x7f00000006c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000400)={0x2e, 0x1ff, 0x5, 0x8, [], [], [], 0x3, 0xffffffff, 0xfffffffd, 0x44b, "ec3c8a9f47675fd1293afb7b15073180"}) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 290.673739][ T32] audit: type=1400 audit(1595396578.307:14): avc: denied { create } for pid=10004 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 05:42:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x20402) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000004c0)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="000000000000ffff000000000f000100706669666f5f666173740000"], 0x34}}, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x200, 0x70bd27, 0x25dfdbff, "", [""]}, 0x10}}, 0x20000080) fcntl$notify(r1, 0x402, 0x80000021) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:42:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbb447c1fbbaaaaaaaaaaaa080045000000000000039078ac1414bbe000000108009078000000000000"], 0x0) [ 291.199921][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.268339][T10061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39936 sclass=netlink_route_socket pid=10061 comm=syz-executor.1 [ 291.363442][T10056] IPVS: ftp: loaded support on port[0] = 21 [ 291.394849][T10055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=10055 comm=syz-executor.1 05:42:59 executing program 3: r0 = socket(0x8, 0x3, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000000)=0x50) clock_gettime(0x0, &(0x7f0000002b40)) r2 = syz_open_dev$audion(&(0x7f0000002c00)='/dev/audio#\x00', 0x9, 0x121501) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000002c40), &(0x7f0000002c80)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000002bc0)='batadv\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000002cc0)={0x1ff, "9a2098fd34f5e50279729e8c9a616784ee33f7c3e96f3b8aaf302a8d4b8503c028bdf3a414df30cfb869036ba86d3a1354ffa9e5b4893ab934e19c05589be9a4be59762f8997a1f35f1edd48f0749e57e6c17a306ab2eaa7c53eca83e0ee0115b542a770839a1679a1dd0babb6c863b86766454306648c5e05cf5f59bfdd9eb2c4c31a89e3120ba3b5c9879c0be70bda6a55fdc8f0e7972430d2f07bb4e7bb2fb0c87ff689d1eff1153fc21b02aea821306546ef3c8ab570c87d0257b4e2134bdd8053e1220decbffaab7ad347ea4e87c369cd952d772398e526540b458273123b8cb723461d8286f0a4f8cf5bde446c54dc76c5514172af027bf765bb96fef9"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 291.731867][T10063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39936 sclass=netlink_route_socket pid=10063 comm=syz-executor.1 [ 291.745836][T10055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39936 sclass=netlink_route_socket pid=10055 comm=syz-executor.1 [ 291.774676][T10063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=10063 comm=syz-executor.1 [ 291.812445][T10061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:42:59 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 05:42:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xa269) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 292.267929][T10095] IPVS: ftp: loaded support on port[0] = 21 05:43:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:00 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000c40)='tmpfs\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d706f6c0064656661756c743d737461633a352d2c000e84ab84e1c82102009fea0000"]) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x7, 0x7, 0x4}}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8000, 0x3f, 0xff, 0x3]}, @SEG6_ATTR_SECRET={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) 05:43:00 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="9c8c00005a001f000307f4f9002304000a04f5110400019dd01cadea6a4e37b25711fac23baa323e302f95b746fe26ff1f85a76a65352032bb4c288e4f353d3c4a9977e7596b0d5a704040a7c4d1f9e8ede1a8de733e5ecac2f0414f09d668cd9fa8a0a54cfa946d20291979ba36c77db11131c063e531191336e3045b6e0b1ac43b6a289dd1ef3bee85972d46a86f13b40e2229235df4489b551f587d4d9fc230daf823ed4d18cbd91d368dc607b0ee7625a8fef4041225a83a7f22a6cc209b4b3ab2807fa21aa4cdbfd3541908d95da7f173c530d1e2e7110db9eafaa740525f3f1f5a3faaf478b087b50b", 0xec) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="92", 0x1, 0x800, 0x0, 0x0) 05:43:01 executing program 0: socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 293.294336][T10131] tmpfs: Bad value for 'mpol' [ 293.364849][T10133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r2, 0x13) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = msgget$private(0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r6, 0x894c, 0x0) msgsnd(r5, &(0x7f00000000c0)=ANY=[@ANYRES32=r6], 0x169, 0x0) msgsnd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0xee, 0x0) msgctl$IPC_RMID(r5, 0x0) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000000)=""/49) msgctl$MSG_STAT_ANY(r5, 0xd, &(0x7f0000000380)=""/261) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendfile(r3, r4, &(0x7f0000000000)=0x1, 0x41ac) getpgrp(r2) [ 293.559179][T10131] tmpfs: Bad value for 'mpol' 05:43:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="2d391c877c4efa6c8b0062a8a64c3bfa", 0x10) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) 05:43:01 executing program 3: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x2, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, 0x1c) 05:43:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0x7fff, 0xe5b21f1d) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000200)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x26, 0x4, 0x3, 0x0, 0xeb, 0x65, 0x0, 0x4, 0x6, 0x0, @empty, @loopback, {[@lsrr={0x83, 0x7, 0xce, [@remote]}, @rr={0x7, 0x23, 0xf7, [@loopback, @private=0xa010102, @private=0xa010100, @local, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x17, 0x3b, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @private=0xa010102, @multicast2]}, @timestamp={0x44, 0x8, 0x1e, 0x0, 0xc, [0x610, 0xfffffffd]}, @timestamp_prespec={0x44, 0x14, 0x71, 0x3, 0x6, [{@empty}, {@multicast1, 0x9}]}, @cipso={0x86, 0x20, 0x0, [{0x7, 0x9, "2ecdae3332dc90"}, {0x1, 0xe, "92050c384bd30d20f3bbc098"}, {0x6, 0x3, "a9"}]}, @end]}}, {{0x4e24, 0x4e23, r1, r2, 0x1, 0x0, 0xc, 0x2, 0xffff, 0x0, 0x3, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x11, 0xf989, "5b2108bcca128f6f59efc14418"}, @fastopen={0x22, 0x5, "269e35"}, @sack={0x5, 0x0, [0x1, 0x4, 0x6, 0x1f, 0x8000, 0x7, 0x7]}]}}, {"e0f5409a1ea8fb6a6b008bffecfe76872122736ee507e4034b53f6d784cefe3f749fbf"}}}}}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 05:43:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="900100000001090400000000000000000000001400018008000100ffffffff08000200ac1414000c0002800500010000000000140005800e0001006674702d32303030300000003c0002fdffffffffffffff00fc02000000000000000000000000000014000400ff010000000000000000000000000000d9ee39f10100000000000800074000000000"], 0x90}}, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0x2710}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/121) 05:43:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r5, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xce}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x81) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000011c0)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 05:43:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffea0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800030000000000080006ff0700000000000000", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006000000000008000200", @ANYRES32=0x0, @ANYBLOB="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"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x2}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)="70e480a01315880af84d3d554c8698dc591751366d89ca9f46ce11b64996c4ebd250d355777c4491ff1709ca955f94aefe2b92c639b1578e99d0e4163da67a1f3ae211cd2682982c8fe0d3fb061ab567e1a81e2370b46925654f27ceda87a94f212375f4c747fdb2d09e71edd3c227a8aa6a9416781f4ec301c91bfcb7f856d8e461712bca19b26b577f1937ea89", 0x8e}, {&(0x7f0000000400)="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", 0xfffffffffffffec2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001440)="d6acc1a69a82c70bb3b89ef7ffc10a05675462150ab903e2c08e999395f0d375900230445399b16b0baacd6208c967ee65b6d1456a915a66564f7c0111010c3d37e897274413cdd618130183cccbe6688d9bda31ad32eb2245ae49681c25dfe73d5bf5286251161b8f870d721ef21516ca913615135fe5b90d15b3dd1df594c82c74da2296", 0x85}, {&(0x7f00000019c0)="5ef269a06288465fefc18c9925bf232bfd7a7eb025818214dfccdd148c693ebfdb4c0be59607de15f3afe4bc5f9bd95f570c15bcd2350727a69bc74b61211bcd70a8b9feb2b55f70dfbb1eb3f8b5be61e39b13ee289f23de3f9106cdd29201609680a06049d5e011653b36", 0x43}, {&(0x7f0000001580)="2aaf16224b39210c7b8256df3061603d6a094b6d4e2db8c64efdec3c27dddbbce0454729d9074fdc3c6fd211875457385b5dbbdf5bb11f47b75ad7e4aae024d9f40d04afcc3552f8cc684673b50d533c635d32406021a158ed47c972f18c6c5f162b3eb6efca28e270c3d18cd60e83faa9b9648d7c6cb7631a7f383586928ee0a2", 0x81}, {&(0x7f0000001640)="7eeb4dfef027e298d7438471bffd0e2e93e006e6a4c857bd519d51ec9ec7df767bff62f3bd54b17e79fb3108813379870cd681a4aae2a93819377aa89908db2c9157cddce885facb94dca7741c944b840c901afeddf8c2bb32c91246fa7665bb0f32ada00031bd6d05fcc0991fc416fd0c1b4a27c6f007ccb5ff55c7fc4f901a9fe48836ad9829f7950d79f8d1f1806742ebf4e9ddc9ed2f382b7d9d45666eb9c0a5b6266bb81e75d55ed17ee0f66c", 0xaf}, {&(0x7f0000001700)="0ecd9473b2f1f6e9238a55b89077ff1b8d9474688bf3030fc66b9589f17019f3fa318db575b302dcc5089b3255f201df5e1fd417cdb7061384a9e86cc7e3593134ee4f733df75f0ac407814161c5b7a0622e15e4246cfbfac0c065783d3155196e140aa4df8090d7048e76275170449d0500000056f150e78e24612ec90fbbcf98135fc9fe7fe182c599f7e7ea4bcc7767dc0a003125392a3887e5d1f07253d66b9bb30098fc4e61a88dddaa2f25b6bac3062022a70c244eeff22e38d1", 0xbd}, {&(0x7f00000017c0)="83c3bb90b8cbdf24efd6afea564d12207b30e1d306bbaad3f4e99029c46b3c36444d790b8a9397f896c057c0b20c0168aa1714db436ce05daccaa82afc7597d699650b2818b94e34b6dd939dc9a1ccc664d1b6a80f33114c84ebd6b7daac456fc34792261dea3bc690f11babac3daa3a00", 0x71}, {&(0x7f0000001840)="94a614631a2f11e6a0a31fbaa5ad1dc053f495e1cf65ef2f95a0eba90e705e2184c54cb64220653d21bc76d6e81989ecc9ce4d20d3b4ce6a270967a8113a7c5118948ee31368eba968b292e6f6875291d6487dbd47a450a0e5b9d9e3b109d73155d48e647c6f525b7466b883da815b4336b7b8c70bda1855806f5da1d55bc29599703fd3d2688bebd9c306bca067ce78dff9aa753a8eba0dae4d5a466541176d0f31c6112d71092971622394c425128a0c1ff2257b8ef16b5556c309132cd274d71f6f3e6db254a245bf9d1c668810d7977536f3a4a7400ee50ca844779996c9951eb6", 0xe3}], 0x7}}], 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000001a80)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$CHAR_RAW_ALIGNOFF(r3, 0x127a, &(0x7f0000001ac0)) getpeername$unix(r1, &(0x7f0000001500)=@abs, &(0x7f0000001a40)=0x6e) 05:43:02 executing program 0: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x4c040) r0 = socket$inet(0x2, 0x3, 0x800003) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x84, r6, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x4801) syz_emit_ethernet(0x75, &(0x7f00000001c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x63, 0x64, 0x0, 0x0, 0x3, 0x0, @remote, @multicast2}, @echo={0x8, 0x0, 0x0, 0xfffc, 0x0, "e9e19bbd8879d501ff44f8b9af220d270e1f01d9591c9318a10b14b187b4d63d65ecfc5e1a63c657108c0a0e38387a7ddd5bdd141d23ac5292b4fc6d92ce5fffa3c9cddfd5076b"}}}}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:43:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0xcbb2472280c95b63}, 0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r5, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0xfffe, 0x9, 0x8009, 0xc365, 0x6, 0x7, 0x6228, 0xfffffc01, r6}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="5800000024001d0f0000000000000000000000005cf6418052db44d53bf860ae9cd1d3530020efaa6f2906621ab7de94e7441d7f5310b4639989a52c7e02125058e1910b5197", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r7, @ANYRES16=r9, @ANYBLOB="01030000000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="17011300d07d13c009e211bec41b98563b36774c6c0b4ad353bab62e9706f3995882df9e3b027129db78328664a35a1925d902fd14c35d8cfd5e9e64bc72ed101cc54f272cd113f3e42f4caa53ed87b96df430d3f671d7a522dee7fd17d4722d81da29d031eb4499d9a6c608988d6609f9eee20cf3de9aa4ee1c36f82b13adf7b87fc864bb95c07c476fc59328f859051d6e4f6103c4bcfd2467a2293425746fc876dc2c3b1e5dc220609da1b310e580864678fd4e0f337de84ea57565f51d2c07f1355c51f8f896d4e4bcc0761812524133222a95", @ANYRES16=r9, @ANYBLOB="000328bd7000fcdbdf2506000000050007000200000014002000fc010000000000000000000000000001050005000000000008000b000300000006001c00d5000000"], 0x48}}, 0x880) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 294.694426][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.784718][T10172] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.795062][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.817653][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.917382][T10183] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private=0xa010100}, 0x9}, 0x4c) socket$nl_route(0x10, 0x3, 0x0) 05:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) rt_sigaction(0x26, &(0x7f0000000080)={&(0x7f0000000000)="64d8245f8fc878c10f0067f00fc78fe7d9c4e1f95b5432b767bfcd00000064646765f019340fae77ab0fc7a74f000000f20f2aebc4c32d6fe10e", 0x10000005, &(0x7f0000000040)="c4c191e340002ed01a0f6a380fe20c6ac4c27d1309c4c1e45c02660fea8e00080000c4e2353e8f02000000c4e1b210f20f11570a", {[0x2, 0xffffffff]}}, &(0x7f00000001c0)={&(0x7f0000000100)="3e08ae32f337720fe509660ff8ac59384000006764260f37660f57f52ef20f5cc18fe9f812c63e646667e000f30f1ef8f68007000000a9", 0x0, &(0x7f0000000180)="622ff20f7ccac4c1c5f12fc4e1785b000f38069b000000000f38f67f0d36660f381ecf660f7da6cc000000c4e2fd17282c00"}, 0x8, &(0x7f0000000200)) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=r2, @ANYRES16=r3], 0x64}, 0x1, 0x0, 0x0, 0x440c1}, 0x8010) 05:43:02 executing program 0: socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10, 0x800) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x50) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 295.254869][T10196] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.348448][T10202] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:03 executing program 2: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x5}) read$char_usb(r0, &(0x7f0000000500)=""/6, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf25110000000c005900ffffff7f3f00000008001400", @ANYRES32=0x0, @ANYBLOB="0800a400020000000600bd00010000001000bd00080006000100ff011c0d05000a000600aaaaaaaaaabb000006003600080000000c0099003b040000000000000600ed00880000000600ed000e030000"], 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000080)={0x1}) fcntl$getflags(r5, 0x408) clock_gettime(0x5, &(0x7f0000000480)) getdents64(r5, &(0x7f0000000640)=""/249, 0xf9) select(0x40, &(0x7f0000000600)={0x80000000, 0x948e396, 0x2, 0xbffffffffffffffb, 0x9, 0x79, 0xffff, 0x764b}, &(0x7f0000000180)={0x6, 0x9, 0x10000b, 0xffffffff, 0x0, 0x50, 0xffffffffffff87bb, 0x2}, &(0x7f0000000440)={0x6, 0x887, 0x6, 0x6, 0x5, 0x6, 0xfffffffffffffff9, 0x9d57}, &(0x7f00000004c0)={0x77359400}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="d82d1987973b4fa53d84e2914196cf5f4de6b50e9b2f224e60fff6f3df0f8b6a372c85acac8c4e931f211350d4cbad550e17119a12f58f2616b97e87fac286af0c526646cb392a3746120d266d5c4eef7463b6ed45f059ed6cdfc89aa45d1673d80503d75196b5144f0a329047606a72f6a35097a58e71da61e52bf43215000e32e54a5bc2462d15999554eeebd727d7d80a03e4da61a53541f7cefbde15a137827071d49763cfb531562a35aa0b39338afe6b60261a283ca2675e1dbcd0b3ff4b2581716a0c42deb7acfe528c70be6f316d1f0081501a41234f", @ANYRESDEC, @ANYBLOB="200026bd7000fbdbdf25feffffff0b00030005813f3b6857c600"], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) ftruncate(r4, 0x40001) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r4, 0x0, 0xffe4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="300000001d000108000000000000000052b7523484add474dee302f15e1cb4bdc70706ac2dd8498472d9728a827a0821836c487a6743f34e12e353b0528ca4e3d836ddb67b738551bdc0c427e9a569d3919f76a34114b18338241a33af87c62da105065873c0bc6b9d5e45b867c33e0f7be8b475ef81c32fd2df27baef3350b1332d4b981eefc8ac0277bbbe9e493bc512492661a5283000eeb506379e8496761963c411717789a7dcc74736f85a006f83546c1e11bdf23db854c16ad18d59d8c50ff59278b912c57d79944abf6d270ef329c04d8cc64cc602fa995ff260a3df0b6326fb075e12444e8c1abb", @ANYRES32=0x0, @ANYBLOB="300000000000000008000400", @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x240080c4) 05:43:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$bsg(0xffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x48803, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000380)=0x9, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000200)={0x46, 0x8, {}, {}, 0x9}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="94a11e935a0f01b704fac807939db448a2b83ee0f29070061ec2832007dabe2492265aaab94b2ca99a1a3f5c1bae55afeb71c80d9d3f9d5f2b843fb30503154828b97bd96effe68244cde7c4a3aab57e137d85cf1157d8f2b89819be1137c277269234cbd841d227f2148c7feb2cfeefde1416cb20b87e29dd1304c89f71fa0c59667d4634f35969d253fc865206b8cc3206d3b812", 0x95, 0x40}], 0x1000400, &(0x7f00000003c0)={[{@discard='discard'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}, {@nointegrity='nointegrity'}, {@iocharset={'iocharset', 0x3d, 'cp860'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x64, 0x65, 0x66, 0x64, 0x34, 0x64, 0x78], 0x2d, [0x36, 0x64, 0x64, 0x61], 0x2d, [0x65, 0x30, 0x64, 0x39], 0x2d, [0x39, 0x35, 0x63, 0x65], 0x2d, [0x30, 0x32, 0x39, 0x38, 0x38, 0x32, 0x36]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/%@/'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r3}}, {@permit_directio='permit_directio'}]}) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaa6aaaaaa08004500001c0000000000ac1414bbe00000010800907800000000"], 0x0) 05:43:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @loopback}, r2}}, 0x30) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @loopback}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbaaaaaa08004500001c0000000000039078ac1414bbe000000108009078000000000000000000"], 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000100)={0xffffffffffffffff, 0xeab0, 0x2, 0x9}) readahead(r2, 0xb6a5, 0x9) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/40) 05:43:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40041271, &(0x7f0000000000)=0x68ff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 05:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="00000000000000001c00128051b12129628b6964676500000c000200000000ed60441875cbb85c6f093c3cfdd7a3b65db670bd8e8206c24e28aca62489de9aaab2db3f0cc8753b5702b60400000000000000279103205a372023b7225b982994a76bb34d6848a1487672b41ad61ff06555315d42"], 0x3c}}, 0x404c001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'team_slave_0\x00', 0x2}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x8c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000040)=0x81) 05:43:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) rt_sigreturn() r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="000000bec3c86d00000010000a000100726f7574650000000c0002000800030000000000d3e709df02"], 0x3c}}, 0x0) 05:43:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') 05:43:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) [ 296.397046][T10229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.437087][T10231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000003c0)={0x0, 0x2, 0x401, 0x80800, r0}) close(r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) r3 = signalfd(r2, &(0x7f0000000080)={[0x1, 0x4]}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000400)=0x1) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r7, 0xfffffe75, &(0x7f0000000100)}, 0x10) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/120, 0x78}], 0x5, 0x800) writev(r2, &(0x7f0000001500)=[{&(0x7f00000000c0)="0800befa47488b150fcd6dc6ba03c8589e926cb6dba6a5c9c1ee2728d9cd40ed1eace8780682c9ba020bfabb291350d8e0e088a651f65047f25c0caca6ce7ebbb5c1052ae67207be98df3e7014534918ec5cf7f76179b517e7dd0152eaf785b0981cc000fba3225455593eb550df0671b95a8ddafdb33c48ad6dfee41d3510aebf743bc938ec995f090661e6e60fd51f5d2ab672feb4a9d623aae2368cafd63f54926e", 0xa3}, {&(0x7f0000000040)="31e9cb", 0x3}], 0x2) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x8010, r2, 0x0) 05:43:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x8) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80, 0x80800) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x78, 0x3e, 0x400, 0x70bd29, 0x25dfdbfb, {0x1f}, [@typed={0x8, 0x2c, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@multicast1}, @generic="e32b609feed21b9d30e3758fea6b52849fad7c5ef74754893d905b611f62ab68afc1791a2037dcfc835766963ab7df536122d6b65c7ee228d246cf8976c732384d78396e07f75339c73d92e0", @typed={0x8, 0x48, 0x0, 0x0, @str='[,.\x00'}, @generic]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 05:43:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000340)={0x200}, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:04 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x50c00, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:43:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x19}, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000039078ac1414bbe000000108009078000000009e762075f1d7676fb8559382ffed095eecf0c68701338e7d2d2b707707cac753"], 0x0) 05:43:05 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x2c) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1fffc, 0xf}, {0xfff1, 0xffff}}}, 0x24}}, 0x20008040) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="50080019a4ccc67cdc1bb67da1b4126b2ddca10243f10968c1728ca557f652c220501868773e247aff147ee0291ee669e58b9438d42ac76113b442f333d7cabdfd24c1c319e372bbff1b856ae2479a6028e7a32f0740d64cc8ffbfb33f4bb5aad12a6cab15cc0905287e9ef31a84c2dc4de95e9f863e68adbcd24cd6d63879191473421e06dd8ff0ae5c7801af86aaad976cde8d56dd6bf29033cdff2cb18121663b9f0cc94ff5893c99a889e6871adef8fd099fdf2d2521f2cea3156bd910fff105303157bb834d742fc21fdcc9fcc6561833eaa0d7d85525f1bb28bd6c71140400000073b800"/240, @ANYRES16, @ANYBLOB="01000000000000000000010000003c000180060001000a0000000c0007000000000000000000090006006e6f6e6500000000080009000000000008000500000000000800080000000000"], 0x50}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4004815) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x44010) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="856b537bb1000008004500000061c36808faba2cd7a8d4d0e22f48cb9697890ee8d8a8c2cb09d0b7df4e51e7685127d93efd91e1d9aa067128fbb363d25aff00000000000000908e23e35d88a87209a22ac28bbcb43df5b700008100e91317458bcac40000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r7, 0x2f, 0x2, 0x76, 0x0, 0x0, @local, @mcast2, 0x7, 0x0, 0x7, 0x8}}) 05:43:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x4d, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo={0x8, 0x0, 0x0, 0x0, 0x1, "22f56516f9c5c1f285102c10d546dc852dc161226e8f43203458efb86ad0cf6aca1b59"}}}}}, 0x0) [ 297.631304][T10270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r1, 0x13) r2 = getuid() lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000001bc0)='/proc/capi/capi20\x00', 0x400000, 0x0) r6 = getpgrp(0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xee01, r10) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001cc0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000780)="cb6729b5d9a01ec23f8151b2756bd6c04314bd7b9027f793e08f43f2a3b78c56d9b2daeb43903d6a87f45267fe0ee0e796dba6faeb76cdab0121da174ec0e047a7079aebd998bd2fc632cc6237b8ea17b43f35d9141ce135adce54f1c01ba00c1075804a392927a20be77a28401677bcf849de54da0eb9b878eb6d7be70612666871b9d601359245930f00295cbb4dfedb08bdd59253eda98073e5b9251129b9b2e73c1fe33dca6898b05893e49276f71509b77d6ef7de8d204c6b286fa9fa440f8be106ea0135fedb80bc25c94e08de2df989430e1b6563d93f685609592663ce0fe4b42ddf5b2575d380f8a3ca51ea4e9a0694e2a1005ebadcf93335433763d8c97f8cf4ca1849650fa80d7dcc7938fc3310d305fd0404f1aae0119f2d14fef5b7b8dba59037d3dffb328efb27a051d05082291ee0dc7718ba9ffc1698f5292be2704ca2b90ac22f8036c126da4de7dbeac91ca06f769a24dcae5de85893e4e0de9cafa7e5301df3f44de0cdb97e87df2e77786af009d0471f55827477d0c9b716d5257871045d5daeb727f1791249e6fe5822eb9ae2bdc49853b0f1893377f68bba7caf8d25315bc0c005326ffa60c79f7d0235586e519e5e3f94b03ab8f3d1fed554bdf57c4d12ce4824e7e26415e08fad043494e64bd1f46bcf94ad80b454437c13b2ff618a5bb9ef8c47f5ab291d971d0c96f4cd2fd340d7e80b84a07e6a5827c31d0fa171d399edffa1f9012e4b89f6177293756ffb9fb2cccafb4c4684d146b0923b56b91ee956e2cd35c68ee4d0a1fbba20840f6ce2a8ba46558313b242f6348b96b6469e77d121bdac2696f2ccaf64a17f92b5febeb31eb8daf9194e04a0a2bcbf31b61b758f23c8be19d7f99d5a2cd69e7810ac37e6f198590f5839ba1aba08a75a91c49a865491545f67a45e11c19b461d067e38c506e8d2c0b95180ea32bba9caa9ef91fb8a68dba0e7b62c64ce9890c2d200afb28021d37c0ad548eab62c5dfb7938198780aa28f6b03caf53af6377aef5387f4a2f2bfa48cd869965ae3ac6da7a5bd11ec78ae2ac5cbc12190f669fa8e1fe4073149e71ae5e1159b70049605d66df2bd4bc7b817bb58821d696bbfb9dc2be3ec15da99c3e10b92c8fe019a89251f0b7c57c1ad3d979400d1455cbf89f30f98740603cf399949dc884cedb1545fae2eddb4b84983fd2aeb8d6d9d68cf4712298ab0765f510ff5f7158a32eb9c9f8c4a7cc31eb3112f64c5fd8a5a0c0c32260fb872e50ddbd0f8eb179ffbd0e72580cdfc5e11939aae0a8bbe4399ae41e734b63969dec867e8a4a14abb37ba5084c86b5f9ebe136ba9ba41a9c8aa13243ee869eeee3e3fcbf81c653dc0bb4c8adb5c64e907f39a05a5b384cc055a6352d42988e9bfbf87bf1aec712d4cc2167d40ca3f0a73ca83d432fccdfbc51491d839f12af810f50be59a3e7768ec89c8bd103a2be46a58498d176fd8e5ced59b7b1fbc41ebf85f633754cb45d76948c3749af900663a93f0eb11ea06631c47400f363465b865a299a872dbdbd20c6542c82fae9e8148855e71db62cbad41bc3a844193ab9d5e6d02517a92bd67bf3e878fdc80a10974d0066235b895688cb37a429c4977773972c377896c7930f6be1f67ae10cb7de5464176ba1df2fad341f421ddf3ab4990c369c4d5d229ef06fcf512bbdea1d84544a131c7057fa784c330d5b070b39d3b1c5db4f09a044bc5849d2e85f6415c1b7a2fcd3b81e217fb2aa2cd95aecad3f29d848f894165307c9fc01c6f2dc1fe22c5057e3960dd8d36f123f6d534468f68f0e69f694afb61277fb14c673300d3ae9ebf1a610cf4b4527585f5ed2b3543e687800a3a6bfe845884a5431ea144c9f6aadede4b1fc070dd90c3a2c822fdb368ea388db38b806156b8a4e7a4f346422113cd6f7443fd6cc8766fc0e803b5dfdb3f904452e10e4bb1d7b200e24440f7551684cda9fcb026c36ef863abb06cc6d40e93f77dd881936a273c9f5197c5df38d6a06b1b8a4dce8db64812773694c171a48fdab096964fe8849653cffcc16001ea4756efb15f878c7fbc4c24d559624e94a5a127ce1b09ea706fc0520aed76bbee3d8d19c6879ea5d190cf5495beb441295600c616a98203dc11c84e63ab28e59628328a150fa8da2ae1b74125673bccfb3cfe22daab88c4e151b8cf3093e54d7c5c9059aae4c41b3aa3f024c121ff11de6ab726c63ab57faf00614252043d37708d35cdbf37f3decbe7897ca78b04897e69f9babc4d0d32f41e147cf72d617decbe6b7a81874585f880eed8cfeb57373d09679debbce9f69123700b03f8102814bcb7a43bd6cd114d52d1bd34304946b84dd998ffd4196f86e3835cac26975ad4f9b5e1743b9ddaba2672d3b7403b71d28f2336e75c5a33c08e77c115b7dd56c0165b4d8c43e7fc1308e7e76b9a1fcd143bc1f9ad191ec603ff98ccc5eede325506db69cd26a7cd54b2fc19d97216e97f65b6e992f78e5cb5493ee01003a3fa9290002ec9118cc407fdefbbf9bd3bfc4f5afe04b40416a5cf3d9d95f30dbc706e2d03f3a272304bf5c7022972ddcf01ab215d2a6df6ba58b86929f6762d3d7931ab964918ee35e0126ca6101d2606cacc00068722ffb493aed856a73e95bdc99eec936a9849740e56eaf348b3869662647c27b675e2aec54734f821e9a389f5f6576a6492a01f5f7c87109b4057de97b82ef723a2b02f41b690617301fe26f4259698f95960b1ba3339aba65a6f8f818352bd4161d592568fa1cb7619f9714f4f420367345424c09391668b76e5830ce714694c4bc7f5bfbe13fb3c3862ef3651d1e5bea9c3ec8dbe679b49399cb2ecd65c74b3fb5090df09f41493efa8bafd99da71313751854494d7b06574e175488a7d5096c508fa016a6bbdec7d59cf1633a64abf643b8096521b6262ef555c51161f54c21eac6cb0bbc6291d06f989bd3f284b23b1fc9c8be987bdbfb52a7e66cf4261bcf29af201f1dabb09bb460b9cf2fe9a1b86dbc9ef7556298c0e6a62b8f68d0f7e06110e65601faa33dca8c412cef4d5c2ab39fde9694769c943e8b56850ad7e309f481fbe6fedd962af8d8f5f24fdecb66b969efb29300d190e0687955e1f4155366693b5c847a692d3cbed7c3ffedd3ed8b75b8ae76e7a9b617130be48a6dfef241e4ab5f403ac7a73971da7c9aec8a52318d943028fc12f6c81a9a7743b6ad592c333636131c4476fd0e787d68c3df8ff892b4af57cd7cbd41b2a8d8cbd11588d919545c30c98c62d4238456ee5baeceaad051d1a525329769d26d341f59fe7c873019485eae83851bd97b157f18911f8c679c173a7e0028f1dd30912e611de1b404951d52867ddc359251106df612ade7f6f09ffe186b4b6e7325af7f0f34e2f9d71991d02fc2c89baead0d60a70b1f0466d043c72392d01abaa6f342c2f33c95582b652933ddff68161f703f6e6871ec538222b060df698b6484b5f2b751fa6103a3dd37fe73baebbd01671e189e99eba64faa0bb906a196a2e41f867a54311877ca2bfef90643eeb772705b31b628f337dc74d04aeecc2423ed5c6b0c26b55425a9fd373f2d32d8375cf3e0d24c436547d66ad1ce81eb6ff527aea83ddafce81efaaecc0f2e1c5556a69df802445aca25228e739880fbbb05f1f69d83206a4d05cc321058e8b8c65c388b527b449bbb500bffc213411c504aa6e1ddca57462999573b5883bcfab3a1b7ce38427493fa084ee29859decbf4891af8e57762633d870d965bdce041e760d65f142a05789a023d3a47f75db71e61bf0e03acc9f5e5cf718da558f30169b58e9878f4fd12055e17c3e1042e2fa64f8213975b3d92200d73a0cd60fb93c94434b49f9470bfb7fffaf940cfbe5a60174d693815f8ffaad1fd50a4aff6d02ed7cfd46ce3a508d1f60e5ea19a8e45ce453c7d473e3aabaaee1ddb516775e6a519153c3a3672e01e44d83cfd08d00d9a528c3ee8f526b2ada0a35ae53afbbea946b9269b7b2a6572a0cd719676c5452f603b310af6f4853f768563c83b3fba6c95818ce227d551f8e136f42f224eb0d361d37b42ffd570cef1871f1c078a3e2ac9c70ea5bc5950d9dd49af09d441fdad5c79829f4eca4eac4e657eab25bbb3ee79e0095494450c348e58b2bb8e7349145594f6b913a78da8b34b9ce9cb7c799199763e2695cc555c81e7ac0ba581e5df9947bdfa95d6b1179a7b69495ee164c2f75ff009aa08248810ad71b939ac6a06eef4b3c3d4766a97d091ca2802985a080e25ad114335fd667b15c4743780118bd4cb11965f1f3a60fc5c37927e99f75bedb57cebb0b027ff2d10cd3b31d0004b2acf08f48c30d4e3c2210f3b71c3bcca9bb9ab56868f1158fc4aaf13ebdc92618e653fa1f0ad42dd3ccccb6a9db9b4fca2d09662c11fe7bc1bea56aeb60864dd59f2ec9808dd2a77a1de6e345c5427e82f55b44d8e433bb8a45c58ee9ef2f93451786f4c7fb9416ed38c16be37f1965453f97184e3a89574cedcd8172c2077b8e06f7d8c75fe931200c0690aa4473aa64ce0e772feae62deb4b30eb02ae7ccc4377a54097edbf5efb4bd3f2fc8a0348796687fff6f28d0ba657c14c22829d5eedcf045676b0e45ac95a7084d997a93cbdd4e08dec94c116dd40bd9c186bab6bbc81c285ada391acdd708ba1c6738e9c7196d43069472249978bf3d3cc1ae4046de014dd72942d13472cede2e37c499457fde6f9d644be8d3ddbb61dffacb24d31804f2c14f8639e3554def5e0abc0b693062d12246f87f39eb9b6e66f9e288f9391f18d59c6dcad6d9f63cbd239dad7ef3962d230ae8fc6e4fdedb770469ee79746d3daa7341f0db5bfe4193ea5c9c3fed7814eb76e52be23c45228c837d20f68f8404687869e80bf932a51456e68d0d3a6c51a561c6f77449f5f08b59551a9b7ac723e7486f7c5465d3cf163a6911968b461f1062ceb5d33863c61471c54d91001907cdcabdd41f1fe4283a7edb184ecee544d9ad7842d405486297c1e38ee960d4081c8557f5c4b971f4a43d004b50320743bd262f969bb48314609d4d18830ed667d8dc468abe15e1099c1d257038a6ce0af7e04ecbe2e1e38717dba2ca883933a24314cfe2b865a7e4637855d432f8c51536f64cecb5f81ac126df1b47e03542f9304281597c95232ded00f03e76aeb60bc886c46cf7e7a7326d8d23e9d74dfc8ab954dfcbbe8f5f194c3ac0348a331fc3c4398599ed260b122c707cbd2aa42d1a0498b8c368af07b0c046377ac3c726e7c688602503f64fe05b1cbac4e7ff27045a828b3e9853b8294ce0813d49f02e15b12a832720b0bec26e09339d630ffb929fc9a43c895f4e22fd05071aa18b729deb765f31a3fbf8fb545bf594f8bd4c72bad8408b43946e5307defb89dbc9474607cae835a977c7211f8b0ac482cb8610c1991b1e4a58f4b3dc01d2d4aeeb8dd6d601ac00f03b2aa332c6f2134d28ec36760525fb6189ea3121926e6da7d742126c8f253cb7c43f696a1e2e119d4f201fef6f101ac4bdb337295fc8e2614e78488ea3661bd13bd35fee9b40371d77fb8d350b57f9dec6c6d66931276869b6bc99ef053cb3a979f13f14185f934c8e26e1124b7368ef3b156a1ce87be6ee8c765061fc17f1ae031d6da9a3ce31b4e3dffb84345337fffa330c03f9ca38b87d2d4a0f437ef98e772f2f2eb6cffbb1b72ed989f21a5f831ff251accba5738bdc23e60885f58778ce82daa67b26fea92690db16545e6b2ad5a00c523be803ce640ff1d381cfb5d43885faac5cf99703a3ec2f8f76463d", 0x1000}, {&(0x7f0000000100)="dd5b889da14fc9eb9772904eee57ae1f0824a24f64d5c8f35ba094d5cb1fd46364220dde41e1336dc6e3ee48f900a9ec82f3052058ce7be05e98c384e9f528b9e3a76a697e43a4", 0x47}], 0x2, &(0x7f0000000400)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x60, 0xc0}, {&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000500)="bdecb33defef45b97bed391d24e99aad522ec43870d8f86450b90e79b812795793df9da31088d47689cd72e818bc908d9acfd532faea8231b725ec62832cd3b2ceeedccac9b259a0bc87af3724c3787f014949ac6832a5a34b209b8faf444ff75a3b68085c3acfb177ba3c3a3c3de3b3263789b9f67a578178efc9c04122e900bbff38f186851bc6f04d313db310861b3d1ef3f4dc", 0x95}, {&(0x7f0000000680)="54837f64275fd4e213dec49d84d209de522e4a62490e0aa45e2712bdd4eb647425398fbc1f7f4cd6c77d50acb617c1e71875e24039a9b6cdaeb87b239c37d2a80f20d505cb4acb2f839f0f78942b7c16273dc17d353dc603d9d657ccd201c519dcc246a5e0780cad8d70ae1d83df710669c962f5c0c0128d04acc6cbf3cfb56d45a8ee9e099348902435d47edb0485", 0x8f}, {&(0x7f0000000600)}, {&(0x7f0000001780)="71ec0d70aeb45b5ebba6df6c5527b9af24862a40083270ed13cc2248ad2a3d9a64c6c010a32db26d5630384f01250b34295d56a95acf6d6a493ceb87b8622c3e2633ed4516225d04d58dd9619001", 0x4e}], 0x4, &(0x7f0000001880)=[@cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x3c, 0x40800}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001980)="c32e52fafdd596a437927552d9ef5811c9d7146d017d8b10cadbef74ae", 0x1d}, {&(0x7f00000019c0)="217acc24c5db371ea1f42da1e3f073b6238734c7afd9fb75a61cb6e7da676bb319612c06bfe795498d8588c9922a457c34948805f03002ec01124eedc7cd65feb77520987242abb19f76efdd4f31fa3064b170c968075f02f4029e420c95936d11aafde15f993e595e4eebc562b6eed9c1e560d2ec1c6de7cf0623b97035c5b228c4de245aae13a1966576879b8be0c65a1c9fc1fb65d487205efb09a5c0976847ed6cf5685c6599588d473cb09d4c357600afa6208aedaeecfe8c3b4932197aa14139bbdd9fc90887c19f4b9ef41cc9b3019bf1a821c8c54fe31515", 0xdc}], 0x2, &(0x7f0000001c00)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r4, r0, r5]}}, @cred={{0x18, 0x1, 0x2, {r6, r8, r10}}}, @rights={{0x28, 0x1, 0x1, [r11, r0, r0, r0, r12, 0xffffffffffffffff, r0]}}], 0x9c, 0x10}], 0x3, 0x2000) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000740)="4500000014000535a4abd32b1cf321800a007a01310001800125d124000000b3e9d3dfd0830400"/51, 0x33}, {&(0x7f0000000640)="6a2a261bb49c3cf3a3d05f89b8f2818aa985", 0x12}], 0x2}, 0x0) [ 297.943975][T10276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000040)={0x60, 0x3ff, 0x8, 0x1}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="7c00000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a000b000200142603000e1208000f0000000001a800160009000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3", 0x7c}], 0x1}, 0x0) 05:43:05 executing program 0: r0 = socket$inet(0x2, 0x6, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r2, 0x80000000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3b0, 0x0, 0xe4, 0x1f0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xfffffffb, 0x5}}}, {{@arp={@broadcast, @broadcast, 0xff000000, 0x0, 0x6, 0x8, {}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x7f, 0xba, 0x20, 0x3, 0x1ff, 0x9, 'xfrm0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x0, 0x8}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}, 0x4}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00', 0x0, {0xff}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3fc) [ 298.188948][T10290] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 298.197506][T10290] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.257595][T10291] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 298.266181][T10291] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:06 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000087fff8)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newtclass={0x60, 0x28, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x3, 0xf}, {0xd, 0xfff1}, {0x10, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @TCA_RATE={0x6, 0x5, {0xb6, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}]}, 0x60}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x2, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44810}, 0x4000000) 05:43:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) listen(r1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000e00)=""/4096, 0x1004}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x2, &(0x7f0000000140)=""/8, 0x8}, 0xfff}, {{&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000000500)=""/76, 0x4c}], 0x3, &(0x7f0000000580)}, 0x8}, {{&(0x7f00000005c0)=@ll, 0xb9, &(0x7f0000000740)=[{&(0x7f0000000640)=""/221, 0xdd}], 0x1, &(0x7f0000000780)=""/217, 0xd9}, 0x400}, {{&(0x7f0000000880)=@caif=@dgm, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/238, 0xee}], 0x1, &(0x7f0000002e00)=""/164, 0xa4}, 0x1}, {{&(0x7f0000000a40)=@l2, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002ec0)=""/104, 0x68}, {&(0x7f0000002f40)=""/98, 0x62}, {&(0x7f00000043c0)=""/249, 0xf1}, {&(0x7f00000030c0)=""/57, 0x39}, {&(0x7f0000003100)=""/201, 0xc9}, {&(0x7f0000003200)=""/150, 0x96}], 0x6, &(0x7f0000003300)=""/4096, 0x1000}, 0x8}], 0x5, 0x40000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20048}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:43:06 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8040, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x69e555b2be0fc8b4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x42c, 0x3f3, 0x2, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x35, [0x1, 0x7, 0x6, 0x9, 0x0, 0x8, 0x0, 0x2, 0x5, 0x5, 0x7fff, 0x3, 0x3f, 0x800, 0x3, 0x997, 0x3, 0x0, 0xd879, 0x1f, 0x2, 0x100000, 0x8, 0x4, 0xffffff00, 0x4, 0x6, 0x0, 0x6, 0x7, 0xe, 0x1, 0x6d5b, 0x9, 0x9, 0xffffffff, 0xc7c, 0x0, 0xaf, 0x3, 0x2, 0xfffffffa, 0xff, 0x7, 0x5, 0x4, 0x80000001, 0xc0c, 0x1, 0x40, 0x2, 0x8, 0xffffc9c8, 0x7fffffff, 0xfffffc00, 0x4, 0x8, 0x5, 0x400, 0x0, 0x44f20000, 0xffff2a58, 0x8, 0xfffff801], [0x5, 0x5, 0x73c0, 0x8, 0x3, 0x7fffffff, 0x4a62, 0x1, 0x7, 0x300daed4, 0x9, 0xffffffff, 0x9, 0x4, 0x3f, 0x0, 0x7, 0x7, 0x0, 0x5, 0x0, 0x40, 0x9, 0x8, 0x2, 0x7ff, 0x1000, 0x2, 0x1, 0x7, 0x6, 0x10000, 0x3ff, 0x5, 0x1, 0x6, 0x5, 0xf3, 0x2, 0xffffde8a, 0x4, 0x6, 0x400, 0x3, 0x5, 0x5, 0x9, 0x401, 0x401, 0x9, 0x1000, 0xa2, 0x3, 0x3, 0x7, 0x400, 0x7fffffff, 0x3, 0x6, 0x6, 0x0, 0x4, 0x10001, 0x3], [0x6, 0xb99, 0x2, 0x3, 0x7f, 0x4, 0x4, 0x7, 0x2, 0x3ff, 0xd97, 0x7fff, 0xa8a8, 0x9, 0x8, 0x0, 0x2, 0xffff, 0x5, 0x2, 0x9a73, 0xffff, 0x9, 0x6, 0x8, 0x7f, 0x3b5b831d, 0x5, 0x2, 0x9, 0x7, 0x1, 0x2, 0xf2, 0x1, 0x1, 0x80, 0xb1, 0xe61, 0x401, 0x81, 0x152, 0xad, 0x8809, 0x1, 0x7fff, 0x3, 0x6, 0xc5, 0x6, 0x7, 0x5, 0x80000000, 0x1f, 0x60000000, 0x0, 0x0, 0x7, 0x3, 0x80000000, 0x7fffffff, 0x401, 0x7, 0x8], [0x5, 0x5, 0x200, 0x1, 0x0, 0x6, 0x81, 0x9, 0x401, 0x7, 0x0, 0x3000, 0x7, 0x80000000, 0xcb4, 0x9, 0x0, 0x7, 0x8, 0x1000, 0x5, 0x1, 0x5030, 0x0, 0xe357, 0xffff, 0x3, 0x6, 0x10001, 0x4, 0x1, 0x3a, 0x4, 0xfffffffd, 0x81, 0x9da, 0x0, 0x8, 0xbb5, 0x3ff, 0x7ff, 0xffffffff, 0x2be, 0x3, 0x6, 0x9, 0x2, 0x7ff, 0x1000000, 0xffffffff, 0x4, 0x6, 0x153, 0x1, 0x9, 0x8, 0x8, 0x13a22085, 0x0, 0x0, 0x1, 0x800, 0x3, 0x2], 0xa, ['/dev/full\x00']}, ["", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x2000010}, 0x4000001) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x59c1262c9fced6ce) 05:43:06 executing program 0: socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@remote, @local, @private}, 0xc) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010101, r5}, 0xc) syz_emit_ethernet(0x181, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa0800470001730000000000039078ac0200bbe00000014454910364010101000000090a01010000000400e00000020000001f000000000000000500000000000000000000000000000003ac1e010100000007ac14142000000401ac1e01010000003fac1414aa000000010727ceac1414bbac1414aa7f00000100000000ac14141affffffff000000007f000001ac1e01018327040a0101007f000001ac1494bb640101010a0101000a010101e0000001ac141425ac1e000183039f861900000000070c20ca3843e2d03e812bc60504dfe2000325018646fffffffd010ad9dee26dcc4f3a7706125f540e76f92a3448b6ca679ebce2a97707105be19191bb2146f6031f0d9323000206d8a32d72060e22985bf41c24dc6232a99e0b00f5fe7f00007800000000ddae698e70f0baa0466f670841a13f8e3bdd87e93d91db5eb879414cf27b7aa0e1aba9279b0ca8c217123b46bdfb674c47e1acbd15bdbb8875e1f824048e673aa6e977e1fa7d423bdcf0e669dbd3eb"], 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000900)={0x4bc, 0x1, 0x5, 0x3e1a2d94159c73ad, 0x0, 0x0, {0xc, 0x0, 0x4}, [{{0x254, 0x1, {{0x1, 0x3}, 0xdd, 0x7, 0x4, 0xfb11, 0x24, 'syz1\x00', "1386dbf008c09a70b9a8a7a8b6156d368cf048eec51b5f29b79bbb80b98b5485", "ae9f7bb97edc53d98a81cd6dffa59e748e4b54b922b4f9dcf17861624d1c173b", [{0xfff, 0x7ff, {0x1, 0x7}}, {0x80, 0x2d, {0x2, 0xacc1}}, {0x2, 0x8, {0x1, 0x6}}, {0xd8, 0x6, {0x0, 0x10000}}, {0x1, 0x7, {0x3, 0x7}}, {0x9, 0x3, {0x0, 0x53}}, {0xfa84, 0xa, {0x3, 0xfff}}, {0x100, 0x5, {0x1, 0x2}}, {0x7fff, 0x5d9, {0x2, 0x2}}, {0xed, 0x2, {0x0, 0x80000000}}, {0x800, 0x8, {0x0, 0x3}}, {0xbf, 0x8, {0x2, 0x2}}, {0x400, 0x1000, {0x2, 0x7}}, {0x7, 0x3, {0x3, 0xefd}}, {0x2, 0x1, {0x1, 0x2}}, {0xffff, 0x3, {0x3, 0x6}}, {0x3, 0x3, {0x2, 0x5}}, {0x5, 0xfc01, {0x2, 0x3ee}}, {0xffc0, 0x58, {0x0, 0x5}}, {0x9, 0xff, {0x3, 0x6}}, {0xf166, 0x80, {0x0, 0xa}}, {0x2, 0x2, {0x0, 0x7fffffff}}, {0x7fff, 0x5, {0x0, 0x5}}, {0x0, 0x9, {0x3, 0x3}}, {0x8, 0x4f0, {0x1, 0xb0}}, {0x80, 0x20, {0x2, 0xfffffffe}}, {0x9, 0x5, {0x1, 0x4}}, {0x8, 0x9950, {0x0, 0x1}}, {0xffff, 0x9, {0x0, 0x6c}}, {0x5, 0x5, {0x0, 0x1}}, {0x8001, 0x3f, {0x1, 0x2}}, {0xff38, 0x9, {0x3, 0xffff}}, {0x101, 0x6faf, {0x1, 0x4}}, {0x3, 0x1ff, {0x1, 0x6}}, {0x30, 0x5f46, {0x2, 0x349e}}, {0x7fff, 0x5, {0x1, 0x9}}, {0x200, 0x8, {0x1, 0x8}}, {0x5, 0x93, {0x2, 0x200}}, {0x100, 0x0, {0x1, 0x10001}}, {0x8ff8, 0x8000, {0x0, 0xffff0000}}]}}}, {{0x254, 0x1, {{0x1, 0x4f01}, 0x8e, 0x20, 0x2, 0x9, 0x12, 'syz1\x00', "8302a6b4bd2650955f451146301c4e7e4c469968141d6caca05c556dae39af47", "54cc1a685ee1e7c4ff506c7bd0a695e76c96dadab8172a1e280847269ad0bd85", [{0x3bfd, 0x1, {0x1, 0x7}}, {0x62b, 0x3, {0x0, 0x80000001}}, {0x8001, 0x401, {0x1, 0x1}}, {0x2, 0x7, {0x0, 0x81}}, {0x9, 0x4, {0x1}}, {0x9, 0x5c, {0x2}}, {0xd225, 0x6, {0x2, 0x8}}, {0x9, 0xfff, {0x3, 0x7fffffff}}, {0x9, 0x100, {0x0, 0x7}}, {0x8000, 0x1, {0x2, 0x8}}, {0x5, 0x3, {0x2}}, {0x2, 0x6, {0x1, 0x3}}, {0x800, 0x6, {0x3}}, {0x1, 0x3, {0x3, 0x1}}, {0x8, 0x3f, {0x1, 0xfffffa03}}, {0x2, 0x9b, {0x3, 0x7fffffff}}, {0x4, 0x80}, {0x2, 0x0, {0x2, 0x5aa}}, {0x6, 0x81, {0x1, 0x5d}}, {0x528, 0x5a, {0x0, 0x8}}, {0x1, 0x1, {0x0, 0xff}}, {0x2, 0x8, {0x3, 0x8}}, {0xfff, 0xffff, {0x0, 0x100}}, {0x100, 0x2, {0x0, 0x12ef731}}, {0x7, 0x4, {0x3, 0xc5f}}, {0x18, 0x1ff, {0x0, 0x3}}, {0xab5, 0x3, {0x1, 0x3}}, {0x1, 0x5, {0x3, 0x4}}, {0x200, 0x7f, {0x3, 0x8000000}}, {0x2c4f, 0x4, {0x1, 0x10001}}, {0x764e, 0x6, {0x3, 0x4}}, {0x80, 0x0, {0x1, 0x2}}, {0x3, 0x8, {0x0, 0x7a0000}}, {0x64b, 0x4, {0x2, 0x100}}, {0x7, 0x2, {0x5, 0xdb}}, {0x6, 0xce, {0x1, 0x7}}, {0x8, 0xffff, {0x2, 0x4}}, {0x3ff, 0x2, {0x0, 0x10001}}, {0x277, 0x4, {0x2, 0x4}}, {0x7887, 0x1f, {0x1, 0x1}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x20044000}, 0x44094) [ 298.727554][T10308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.787133][T10315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1016 sclass=netlink_route_socket pid=10315 comm=syz-executor.2 [ 298.915816][T10315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1016 sclass=netlink_route_socket pid=10315 comm=syz-executor.2 [ 299.049154][T10324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.084877][T10325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.197284][T10338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10338 comm=syz-executor.0 05:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419080007"], 0xd4}}, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000001c0)) 05:43:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000000)=""/69, 0x45) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x184800, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000240)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) write$UHID_INPUT2(r2, &(0x7f00000000c0)={0xc, {0xfc, "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"}}, 0x102) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x403, 0x0, 0x0, 0x0, 0x0, "8b1b000f0300ae6a0001000020060000000010"}) [ 299.315759][T10338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10338 comm=syz-executor.0 05:43:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x410202, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) flock(r0, 0xf) [ 299.513820][T10343] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:07 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') bind$tipc(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd481}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x41}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd5a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004815}, 0x20000000) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e22, @multicast1}}) 05:43:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 05:43:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0x4, 0x7, 0x4, r2, 0x0, &(0x7f0000000040)={0x98092a, 0x31, [], @p_u8}}) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x81, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xe44d, 0x8, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x40, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000002c0)=0x6000) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={r3, 0x8, 0x5, 0x7fff}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x9}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000804) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:43:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000c40)='tmpfs\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6ea924d6cf1bf2079e3d672c04"]) 05:43:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 301.089642][T10390] tmpfs: Unknown parameter 'n©$ÖÏòž' [ 301.265639][T10390] tmpfs: Unknown parameter 'n©$ÖÏòž' 05:43:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 05:43:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000040)={0x1000, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000080)={r3, 0x20}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:43:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) sendfile(r1, r2, 0x0, 0x800000080004103) [ 302.568518][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.747256][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.747697][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.751919][T10410] device bridge_slave_0 left promiscuous mode [ 302.772267][T10410] bridge0: port 1(bridge_slave_0) entered disabled state 05:43:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x7, 0xbe39}) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) chown(&(0x7f0000000100)='./file0\x00', 0xee01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xee01, r3) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) fstat(r4, &(0x7f00000002c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xee01, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xee01, r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYBLOB="f09129828ff37e02010440", @ANYRES32=0x0, @ANYBLOB="040005000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08800400fa43bd0e46ec7e7f7be71248f95599195dda9d1fd03a68a91899acfba80f667fae5f7b048572ecf4ba1da8d721314c14c912085cbda2a6fb40c80d1a4de45b2a920240eb49272620ec264ee2c26ab9746de7931e7c7e455da82ab2a500eb53a8d1b9b8a44905f86db1253160fdcff7e326ff6f922963e7641186ad410d9d5b434cfa880207dfed302caac9b6a04384ab94cd", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="08000500", @ANYBLOB="751c814fabfc29f9af615203d52e8342ad4eb327d3231cabeebd6a1752b38dce432726a83fe1ce69de3e6b6c5baca14a612a0c5bbc3910a4f0c578ad591532149f298b38be5e9c", @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="10000200000000002000020000000000"], 0x6c, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') [ 303.003894][T10410] device bridge_slave_1 left promiscuous mode [ 303.010977][T10410] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.093353][T10410] bond0: (slave bond_slave_0): Releasing backup interface 05:43:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x60) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 303.371951][T10410] bond0: (slave bond_slave_1): Releasing backup interface 05:43:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @local, 0x7fffffff}}, 0x24) [ 303.837603][T10410] team0: Port device team_slave_0 removed 05:43:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_connect={0x2}) [ 304.177031][T10410] team0: Port device team_slave_1 removed [ 304.186023][T10410] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.193758][T10410] batman_adv: batadv0: Removing interface: batadv_slave_0 05:43:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000002c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800004e2610a600100005072a9fb10029adc49200008001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x50, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x130, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff49}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x130}}, 0x10) r7 = socket(0x1, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x303}, "4ea1f8df4d0cedd9", "f6e0ed00a3b9f56f6decea99e121cd77", "cbe92782", "a871fc89fa4e9abc"}, 0x28) [ 304.419885][T10410] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.429345][T10410] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.499147][T10412] __nla_validate_parse: 1 callbacks suppressed [ 304.499178][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.599802][T10420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000040)={0x1000, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000080)={r3, 0x20}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:43:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xf92, 0xffffffffffffffff}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000004000000000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0xf0, 0x24, 0x2, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff1}, {0x8, 0x9}, {0xa, 0x95eb413ac828dc9f}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}, @TCA_STAB={0xc4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x81, 0x4, 0x0, 0x2, 0xd7d6, 0x5}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x2, 0x95, 0x40, 0x2, 0x84d, 0x0, 0x4}}, {0xc, 0x2, [0x4, 0x5, 0x7ff, 0xbf82]}}, {{0x1c, 0x1, {0x5, 0x6, 0xfffe, 0x40, 0x1, 0x7, 0x9, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x72, 0xb3, 0xc2b9, 0x9, 0x0, 0x0, 0x400, 0xa}}, {0x18, 0x2, [0x7, 0x8, 0x7ff, 0x3, 0x1, 0x54c3, 0xcdb, 0xfff, 0x30f, 0x100]}}, {{0x1c, 0x1, {0x6d, 0x1, 0x8, 0x9cd, 0x0, 0x401, 0x2}}, {0x4}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) shutdown(r0, 0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x2}}, 0xadc, 0x200}, &(0x7f0000000400)=0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000440)={r6, 0x3, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 05:43:12 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = getpgid(0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000000)="260260d41ddc37313c0c38a9edbc153a76d1ff57a0d586e970ffb8160d6e58a7cdb240b6b246df5bd3758dc30166010198458393d202020cbcc99c4b6f135886e103532e865c3ecb784598774b8915", 0x4f}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20ebf0e9d300ffdbdf251c0000000c00990080000000017c000008000100ffffffff"], 0x28}}, 0x4000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x4c) 05:43:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x138, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0xa, 0x4, 0x0, 0xb, 0x12a, 0x64, 0x0, 0x40, 0x21, 0x0, @broadcast, @private=0xa010102, {[@ra={0x94, 0x4}, @generic={0x44, 0xa, "544a5e5e62b45aca"}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x5, 0x2, "2c48f0", 0x1, "58fabd"}, "33f13c054f5ace53c3549c36c84b98394ed04aacb2fec7ad5c4b33d37026e937dafe277636ca0acb6ddcda56f08933b7f7b2a82def3678d2dc79e1fbf1a9f9eabfd46b9830a318c076991ba1aa8ba08f77bee2a3d3c8ad1ac2b1f77f7cfaec8533a52d9340be0ddc191be94aa9a0af89141142995b8c357b5faf0568d900e9aeabfc1c207d92f47a96535713c6fa31d199a0b0de57a2c5a13e8070f52e23745d8c6c560190005d1a112fda2b767d4ea138aea03be1181ce35c441d7fd9316147de045dcb82462080c24a83b601a54ed59a66c5e9402191be117385c965d291315997497de284434d6397dc1c108756d9156d"}}}}}, 0x0) [ 305.047295][T10453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10453 comm=syz-executor.1 [ 305.120635][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.123932][T10457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10457 comm=syz-executor.1 [ 305.175165][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.185163][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.441819][T10461] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:13 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x2}, 0xc) 05:43:13 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80100, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', r2}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000680)={0x2, 0x0, 0x11, 0x7, 0x119, &(0x7f0000000280)="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"}) r4 = openat$btrfs_control(0xffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700), &(0x7f0000000740)=0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f0000000780)={0xd8df782436061f8d, 0x19, [], [@hao={0xc9, 0x10, @mcast2}, @generic={0x9a, 0x63, "bc9dc61db12b532ee50f0ac603087bef289c836052b7273343ad13a295c4b1be7e2aac4f2357e0a7f081a236ecce5c6a253c54ceab19cb34209ffbd760f3b6100618a49aea80964747bf2dd438c4b2d98850366f8d205760a7113a6a5313fedc1bca18"}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0xfffffff7}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x8093, [0x3, 0x3, 0x3ff, 0xb744, 0x13d, 0x7]}}, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xd8) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xd0, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x3f}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8b27}, {0x6, 0x11, 0x1ff}, {0x8, 0x13, 0xffffffc1}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008800}, 0x200008c0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a80), 0x13f, 0x2}}, 0x20) r7 = dup3(r3, 0xffffffffffffffff, 0x80000) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000004940)={&(0x7f0000004880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004900)={&(0x7f00000048c0)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010102}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$TCSBRKP(r4, 0x5425, 0x86) 05:43:13 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000040)={0x1000, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000080)={r3, 0x20}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:43:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40}]}, 0x54}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001340)={0x22c, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2a9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa069}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb8}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @local}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @private1={0xfc, 0x1, [], 0x1}, 0x9}}}}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x136}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe83}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_NODE={0x100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x84, 0x3, "0f816424d6b2d1f498d4852729c8833f9a36b4c29720807c3499e509241aed7e35c72cfd6f6a1dd2a7011d1f086bc321a6b4a238549f06a79a899833df77a93a7f400f29124bbcc88e37b2ae869f25f16ef2f3d0494eb9335e00f60de63520af15aa51bce3c12506dfc03e1169c243865fecfb7d7e3fca046f58a21a1b4bb5af"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x5f, 0x3, "0716f007908e04c8831db4ea2140125c9105dc49c0b73d2a319934022dcbd493a3ceb3760a3880128e998e88240d8737f11bfbc456e25b757008794e51964b7f21a08cfc3229957ad010732c36eba159b0c4a7f08e247baf64bcac"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x44cd1}, 0x80) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000001240)={&(0x7f00000000c0)={0x1164, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd6d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa7ee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd37f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "a1c9c899a9804b83eb906f8a519e59e7a14c481463e9b14b485c8e5fb609bc48fc0370d6bdba2e892d208262435d6cd14c6207d4a06007a02126d2f60235c2cd660cc4a1d259c760f47f6e88250c36c36804d84c9aa88c0138569fe331eba831be9afaee204fa5621ed61b8b3ea06d8fada4e28988532a796de9cdb7a5f385f466a8ea4960a5ebcbf8b3c904e82715ded1a3603db84d652a7d27fc9df75526d2cdd68196b26cc6242534d28439d205f1161b71ca9e14ed3b6876ed4d19870297bacc8aa40426ad7304859103e6dbfef7b6f956b36c602f4a3749af4f0c7d2d14d7073a02ffedcd9b9d5e6cfc1bc73bb69e0f3fcbe8b2f879b55c8120935f5d978d8232281707054ba0855750b36ca664e16c519ab5d8ffc84846ac9f77b63398d93472e2fb6b02c017971f42056bcd2354439fbc272f16719a65524927e8ca8ead92089efdba3eade66a9b5fd6b55afe450cbc14e784c9cd046d9595c1b348931e2be0b3e4ae83f0ef5528ba386171c33214850bdffa907befc824a6903fa728a669b1a00815b82bbd50686e9cb814877f243f375f9259fae073403a138e3f3fd1b1b4cefea1b469c031854148a5dccd9f1fe6fb64c2bd3a009990af9970464544fb3a081757f6865a755f923cca4c739764fa12f65d0c1c88c45257c1a1f5d5cd92557034725f5e683404d72bd1efd8ac759b1ef9f4fe6491cb326c017409d98a79c8fee9334019a1e166fb519d98628a1d3ea5e5cd29c8a333032565ef4a1e1d8d7c5252f569d033596ef4f661ec58734fc8bbfb3ab0a47a2c3cbb69fe9a89c8cbc5a291f2c9f6318010abeddd40209506cf2e0eca2801e55d77d2caea5bfbc80ea665953308b55d74f7e7341a9ae9df6640449c95f9cc4d7db4dec4f5a96dc7a2eb43c50d84bd9c722a6703fd11f48aae3d52010fb6d9518f466ba35e867b9444c5119127f34d794ffc66474a51a844a9fe4f778aa2edc05f15b72df1d69b679a0e064b0a25dc101b24ce500700f4ea2684c25b42d06370282d0486c1bfb21b82ad5bb8e22904d051c93b7ed680c6792ecf0ebe999cdc8564d1fc2d51a4bcaf2d0c4e8abf18249864506c3e066620f5fb446712d66fa98f8e2e7f835335532e15c142cb93412d4d3537e90163e701177340e9b38240a019e2a97a712475c35fad51c8a9c9d54e03e7295883a5b538990797ad558a6b7e52b3a1a40a4a75cea2c72fe7351316c8873dad2a3e704f3d6819a95c3e95fc51fc09136f9d67b2731e52493bb09e5611636dbfb9499119feb0665e1272dc7f1f23efbb5250cd8bbe87924c3a0d3fbd9c44edef1d20fd5dcc885059ad965af4f8bb0fe5bd198fdd6fd3255ce3fdfb7b9242e81a4d199eb508b0eda5ed01db8515a435c1b50ef730a65e9bc78cd8136d8eb4d996c9bd9b493ed65aba0ded12dd0978118cddc9be1651782efcceb073035c0e0aa61aa10a1f43db9529701048fa19bd2913e9dd854baa1b2f035bbe085cc91eef206b4acfc6cdb72828b8a0d7b0c9f2a08cf88bf639b4936ce4745b12e1a8d41ebad44c61fd2138fbcb4abca82d661936532acc8c7e3fb1620680e196a30c5fb8aef241a3adffebe06d14b45edbb9fc8a63121a898f6ccae56cfc52a7652faa6afe0ad08ac025c2e60d45756043d03da02829b8e41be1ca7609f0053cd2b09f349aa82f90ee21c457c05a053541a2f9bbbfb9087cf925db2fb6efe19f0f526cb2f61ad7b379bdd61369f978f7c7c910f6c6de43c20b7caa9b306bfb85992287ce9cc5b21fecbb549beec99c8fedbf1efb443a284416dd839c6c4b34e15f56597477d4271b665bfb777e74595260c4bc23c2d30c78a586dde99c757a36240a34e2f763f1de7936d1a0f25f9e8f6ccdf24bf3a72c0981e24f6584e09ac9dc801bbbdb0bcf0bbcb2e3637ba30ef8ee660ca61ae725f01dac4f4449550ad5cdc6ca69a2913032ad733bf5c91857513f339a8e37324676f6db14ac2339a7f68b29ee33746475018ba6e00acf1f7f92487f1254e56f2e454d20d314afb70e4bae47b767f8acce6e1cb4e962235f7b70ba246341d8a5f3a45f90e9f33ef66e1bfec8e0a6e6fe2a57b9623f848cf485ddf10b5b7f2194828a27970f204f1998ce082b36d0b0106f5cc1bce309aea3477aa4bc114320ed923ddd734ea1d6fb09592b32ac0d18653785119f2ddd4a03a529d91b653f329063058b3980575a7b6fd5e5a3add671db71c280557383d79d51004bc840f697055b2184d8d1982ccb730c1d20a68915b1427648583d097271f377d35592a898a5c9e55d34e1df322b171254fd71b2c1bbf24434f94279b55a9e04ee8aefde5380177cddc8a33f518820b41b5e22bbf982010c44ad043d64c31157c07dc97b2cff5baeb61f13c57f2a32603b1c9dcd2832d02b67851b9e5e6c603cb2c77d0a91c5394daece17f0e305f51e7d1adc12341a48a1a44a705708f3544ad4fb5343b80188b9c48447ac80de9beb0d9c76598af11e42b0e97e1d65c479db9f46cb5ff968f48a3e8c32edfab3df192b44f1aceb507e815fa2cb0ffcdc314afc25ed6cc720e231abeccfe3cc2ba3b57b46cd5c590944ddc2614dea50d373369ef69a73b5b49e7d3e2bf1a4eed223ea22d297dcbb4a2548dcd973bf62c95a60cb3c1bebc33df65953ccf5aa54a75353ce2dca0a7cc0c02f4058ab5f548b7e78d711203385cd3497cb12e3dfee2f90c20f236ce742445e91b2af69969ef0178d810da91662268b83ef9312881dff8deed8dc38a586fb0b176199828e698e2220c647c3b8b54e23eed8b7ca65f469412d037c31209cc2f7e6c0e9c4e0083a57355218a914447a913e7db9f79390b0eadf73c32fc7a82e02135fa58f16ccff71e46a1ff05cc9b9376b6383fe2ed4740f282256adc40bc7d6113f28ee564c75239a3d8f86ca51dff5dd11489609056af72f12dccbd46bf1789c93ea715bd7520894c1d6c6eff1db946b75d1819c03e9a17b61d4c64a8425115f3a22359f47354dc7a73416b8ca4e8802bc2a7b4abb6b228592784a3451fbc307f880a93fadfad12d6e346cfc9be0c54b69c1af05dbc360631b84e8920ef78fb5ed3f95bb7c3f30db8b4f1904ed9e65e3698447966111fc35ae2896bec8a59cd4db2c9d85fa117760436b84d14a50e1684c4279b4b980a1771d37fa8474a79358e81b307fbf926e30b7f35b84a0b43fd5af6428166929ee729374d3a3974687d5ec81f65b57a208aa5d3d3e5bc703ddb932736b0e41fe5fac0108ed188f9ae59ff17f215d9a35b0c1f0a0613f89451484df5618d15c4194a0b41aa1bae599819a27829f9efd59b4cc2a662084d5f3ab3d20db97f239733d1530383050e00f1e4455f4eee7607dc441c12d33c0b279af4fec6c0f2f52264f780c99e0020948cfe7a4873a7726ecb51eaa80e41155332c6ef4c764766b51b04c733b90c505dfbe88adb6ab00d84efaff59b5f89d46ad74cee0dee3838d9f2a53ae222cd54e12e742bcdd44aa5fbb72c772ca1459fcbefef0a0d0d6f22d4e64458d0e7501910b8022c0f7a2cd4037f878883e6b8052a83f5e6acbfa1faf4f557d5324da9ec8fe45f28418fac60680b6707f3d8b36ca22c97669ff0a145be491e08696e3c556d21b3f52b501d49d641f26f3c4c0a266b289bd57bce416c6db62b43e21c0fe01812bd56ea337210cb377e6b85e2fe63476d8fe541f15304ee73928905a2dc9b3d8070be3aff264f2aa58a8352195fa09187b81c85322c35b70a6e7976ff13f87898aef78dac35ba575c08d07926331e1ff26e02f3b913fe11e1cc8fa76545003cecfc05965233cc873e67123392a81a19a4b33592f53afe97ac95cd320007cc2580daef0157e2bb9db67d287c4dbf623d614a36d3727ff1581410540bcfe6555bfc6f770491084ecfe7cd27af90a10e25657e9e370fd7d91a19b14fc71d07a77e25d2d9eff86775fe02ae1cd6d28c73d2ee2ae76ccaf5cd802b6649916fc53db66f7a5a306850525d245d54b0b672e15373b6781cc6abb543edb3d5eee49354afa0a71d9873ca3a8340b1aa79aa661b24156db3a96b9a04afb250b5b8c01c62cbc4cc57f4a7b6dd256929765ceb5f5cd90913a7e4ebe3362515659b022392494eeb86d00eab1bcf80c329687f9af7a849c0e694590ac1f9d3a1675a7a94c48cb62994e62cfd98e9896eb472e1bfb2a44ae0bef9cf0575cb0058916aa548a0b91bfdea0284816b42caebc8b8907e0b3f572a8f91b0045d0520853736b67c6e43ff3bdb92ba7af4eecca9feb8624cd5399822dbabfd5c07bd59d4aef0e0bbf0fefa0de04a08e71d6cb8ba0f5caf40e1727ecb03e0c828214178a33d903f94277d924719f8bbb760e174bca282ead70f911da5697757af8b2548918d2e3c00df9399559fb5f239aaaf34db7647cc96e9bdd8959753dd3a7ebf2feb25f3e81396f5ff833dbf4355dbf21016ba549e6c3cbe9f633b5c58a5fd6526437182d48940cc8e8d0e4f080225b9782784a1d71c5a0d71eac0f29e40077985bc070b848f7b0fbb0727c0d7db1b9d31521cfd4d69081bfa461ed6d78ff2875d2bf7ba15ce4af024bb9ef9e8e54490708adbf383f4e93240d40a7f44a0c7224d29654fb7b47683c7f6120d4de5ceb4613955b06cf99a8e365d4edf4bce6916d08939a62db75d12268428720e21188efbc0f6e29388d61a93ad43834f43e5b5195e87316ca71d170349aa1548aad3bef7e5cba9edef0664deec8ded7b3bb8b8f58500ae42d13c5b8d8d1c7e186fee4b1d05c93ccedd1ef4f907f3d6c5ca12b4b8f62b3d54c43e67e3ab6f774c34a06cb1ddf7fcd6749769d42a6aaa7a39135c2d86504bc453a9f32e09bd6bb4b9085a9973983249576a944034f52b15a3b779973c0d63866a60f9ae28f85976588a9aca475670b5ea9aaf2528cac12c71dfcb4f8207c5cd59dbd3d0b6ae038e8e6d27f0769244a5652b1409486383d5cc2b79b5d615ee27163e382dc7a4191a507047e57691d4daaf5cb044ae9a7b181fefa255d893d055217650b7cb336bcce4a7f27584fc2b55e05b97f2e58de78773fc28e79d2b9c2b3441e2088dbfc814aa86a0a0d20717bf67e6743182eb6a2995bff4443f2c82264c32f5a0ba8f3868602a7562f44d62fb281ac47e692919da101d482fbbf6a9e8cfdc08f2e9520ccdd336cb7eb842da8e4646ad22f79c279f6d86190fff7e3790fdf229b0fe132661eb1a8808c0094b22c3f4b7989781150b3fde40fc26a1c44318eb03f9effae764b042fc550d83c9fa7028498f357cc593e517aa75e04b4e844cd09a2262d80e16f863efd209e69631fa186b370c02f6b97be3836b720976dde621a9a107876b860b85a3a14a87fd0a7123a012feca425921da05f3ec82166455bf17c76c6f724633ad10f472c5d1495d3d60a6c6a21afbcf6c051e7d3f01f9a0d0704391df76dccc146cb3c380bf81047692c612fcf478dbccd3da0611cecc25ebae7a5380295fe85a113da9ff897bc0da6952ef89caf6c176fafeac9a7b1a483a3158a6db373af2af090916ae9a32beda6fb6467c9140a3884019f5f9af81ab5d49f6dd0cd4d2732c8e0edb995c26a762c1164edb8e621a94101d197e5c2c5f2f7244b5159974f98aeb46b5536091520de41bfdb6b0b17774fbe2804ad89e38d80bf4febcb90a4451d9887ded11b31bb6b4b49d0d52473a5491763255aaf9dbed3664f477b7afc1c68d06f3a452ce488a61de96229d0f4d852cdfaeae1e677b7ad1d90b5830aad3bc945d5a5d37f0ff04d430823d9be41"}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x1164}, 0x1, 0x0, 0x0, 0x10}, 0x10) r8 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0x64010102, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c003dc6375efd00000000039078ac1414bbe0000001080090"], 0x0) [ 305.871655][T10473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.898047][T10463] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.988311][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.137883][T10484] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.253845][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.314632][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.324732][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.325510][T10487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10487 comm=syz-executor.0 05:43:14 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r3 = dup2(r1, r2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x0}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0xfffff0d6, 0x562, 0x0, 0x8, 0x2, 0x8}, {0x4, 0x1, 0x8, 0x401, 0x0, 0x9}], [[], [], []]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) [ 306.582250][T10486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.773308][T10484] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.785418][T10487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.809619][T10490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10490 comm=syz-executor.0 05:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x74) ioctl$VIDIOC_G_EDID(r2, 0xc0245628, &(0x7f0000000100)={0x0, 0x800, 0x9, [], &(0x7f00000000c0)=0x4}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vti={{0x70, 0x1, 'vti\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8}, @vti_common_policy=[@IFLA_VTI_LINK={0x34}, @IFLA_VTI_FWMARK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_OKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xc8}}, 0x0) 05:43:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x89, @private=0xa010101, 0x4e20, 0x2, 'nq\x00', 0x0, 0x5, 0x61}, 0x2c) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:14 executing program 1: r0 = socket(0x29, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f00000000c0)={0x82, &(0x7f0000000240)="0e8375bfc4a90afd034dd402e09bbcd05d52b80c34d065db37699322fc7e85587be37c317c29253ed9af76c30b6aa12436d95fb75489003e3866cb85a14ffd8d8ff6e03f15d66f7c1f1396ffa07b5cf5d055548641dfdff1235487015ec0f5a7e24ce09d2102c409f666a23d0173561bccd3e8238e0445206505202e037c81879fca"}) 05:43:14 executing program 3: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000000)={0xeaa, 0x10, 0x10, "c7170a59d657f46b90bea67267b91be333e65e8bc692786339e44afd3b0a99524785fefc7ce9f244748992430820ae9213ce9e25166694f61e088888", 0x18, "208de13a6a7b5f776dfcb26fde51a6c278fcfbc547794c1b23e717f2068ec4f63f003cf8a6005b4179ad93f14b6904577a28631472c15c5aea5b8972", 0x60}) [ 307.380145][T10506] IPVS: ftp: loaded support on port[0] = 21 05:43:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @multicast2, @multicast1}, @echo}}}}, 0x0) 05:43:15 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000080)=0x40) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x161400) r1 = socket(0x6, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x14) 05:43:15 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0xe082, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10001, 0xfffffffe, 0x1, 0x7, 0x8, 0x7fff, 0xffffff00}, 0x1c) close(0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="90ad42a6b270053e389295fd9125a53c5096c1b657b85ff725e32b20d6f12a320f911c069ac723b33cf8880944d75eb9fbe608b23814bf03e4cf455d78fe10c1838fd277980a08b66f7c60", 0x4b}, {&(0x7f00000002c0)="8a975c24f2056b7ee21face7af4adf2a075b8cbdef2a597bc295ccf9a61b46a5726cb4c0e5ac490890dc1472487eb077490567fcc7e0a6754c46367d33b4fd407e1ce38243a643c09b34fb1a7e22dfc746a25197cf35cfe858a4d5d8f4499ead27e7b7f4b87bc2a4c80a757f7bbde5e8280762e8fce1e147f6e731eae0a820180bd4d39f6e3bf338426b9f4a4d8f9ce35089a3ae287051f130e1", 0x9a}, {&(0x7f0000000380)="11a345b0ea79201ab6e5210c83d885d9bf818d06131525610152337f723b3a9808175926281ce914ece5ab0671c75e0e0499e2e67b53d7b52a6e37b4e06833a274e6ab0509004693015931cd8dbbd93f22bc646797857486e61002ffb84868b17ee56b2495aa6987829419d218a79608720606b1cb2864f70f6fb2380482052c31df42280ab567753b9276cbb3b0", 0x8e}], 0x3, &(0x7f00000004c0)=[@dstopts={{0x7c, 0x29, 0x37, {0x8, 0xd, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x50, {0x2, 0x12, 0x1, 0x7f, [0x2, 0x101, 0x0, 0x4, 0x8, 0x80000000, 0x3, 0x497, 0x4]}}]}}}, @dstopts_2292={{0x2c, 0x29, 0x4, {0x33, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0xceeb}}, @pktinfo={{0x20, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x15}}}}, @rthdr_2292={{0x14, 0x29, 0x39, {0xa2, 0x0, 0x2}}}], 0xec}}, {{&(0x7f00000005c0)={0xa, 0x4e20, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000600)="3afa72ba8c9194d338f969ce25039575c08ed5e769ea23037490aa8085c2f0e48d1e87b8985a21a30d80582aa1bda2077f4055afc4966739d56cf7ab65d6b0a984dd5c2660fd4ceca5fc3fd2c2c3b0da84a5927da7b909d6042b432f226e0d0708fd71364c42cbb58951cb62eaf377c0256d7285a2ef58facf7fcb0dbaaf6a4fda35f4c41be2407f87b0429e06651e961740e562f3d38e67c7f1aac44ad8bda4bff47f3a7fa96cbb869dd930eae1a6dc60151e4ed6f6e4e4f9bb9d238ad15eeeb1b6a205b0", 0xc5}, {&(0x7f0000000700)="cac61fbe362ee6185004ae15bfe5012ead72d5771a26cfb6761e50e5dd56b88574ff4a9aa78ddc70866ee2657cb766e4132ae1528e90a35f6d2533b8079050f82aa2cb815c9282501289842d9fe6ee739b6981991fd288a14a02eba1978e6e6dd0bef5e23f827403", 0x68}, {&(0x7f0000000780)="83f80050278fa9c8a786ff1ee4dc4beb25c8909f211d68a18a326807d9e7a5f1a61316cbef2d6cdb684774034c99e280ac4434750c3e32cf88cca1bce5c08501bdedd17d573b548dc6746c2a4daeefa9f2c0260fe4f9d989df74c89e94ae882eab17b729a6f15bffc5d1eef9f61c634eab9e45bc28350a66473859c49f06fe6bba8d5389752a585996c4682186e4df0509336c1eba208c74387f347cb05735ffcfd6ce12af8daac0178bb6642f148628c54813", 0xb3}, {&(0x7f0000000840)="150e4d284f62be990de3326b962d05a9e503b4623f53187a2db896d26520121f8cad5ec9a585066503645507b8a1054315b24313cae4ea520bbcb2ae74c3b53887028ca1e81c2ea66e5530df40ffd96307c11ce86fd803ba18d4622eb69af5", 0x5f}, {&(0x7f00000008c0)="c9def72fbe46c918a282894e3fa655570ae6372e41d45a607e37a8ea04e9963a016cdce9c3da6ec9e9966737ea9de9b2554abc854a03483d99180f748bd8947f2e841674aa8d039e6e882760e550f184efb6257223720aaf8fa864a3cea2312ec18881c87d9cafe1f664a71bc053793a88b54560cc9c7735b7fc590913c6f5bb43893c2847f35665a7f98c", 0x8b}, {&(0x7f0000000980)="eb992ee7ea8457e54bfa1ab1174e995fcf48c77caa4c7c6ffae81c99d67a011a0ad95825e5f421b3194863dcd852b4a28316ee96091bb42d98", 0x39}, {&(0x7f00000009c0)="b6491acdbcb0372f289336bd070914fa3b216bcc62d4e872fae334ef00207c97b0a271270efe1cb2709e924cf754338697c674d9aea269aac5e05e719d7e5119959aad20c653195981569ce37a811f33d28179e272d6b49d698741cb5888ff64261b866d6a2f5ad4f47d34c5c510617705d507a992cbf1d8bfc09a08b7cb369968360334a03b062ea2fb50f5", 0x8c}, {&(0x7f0000000a80)="fe28487e4ef27bb757befe5ac964b1c3a57453d13b7e9975368bcd625f1c5b262adab45af223010629722a21529d35228879b0446753bc2fb0b489d7369d4926ce097061c7c3cb0df7867e32e014f712d1dabd3ff55f951ab575a069e0bea5866255feb00b8051", 0x67}], 0x8, &(0x7f0000000b40)=[@pktinfo={{0x20, 0x29, 0x32, {@empty, r5}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000b80)="9dff4d480216df094065e0903268212497f4773cfa4ea35d0b5284e2ba9890c4e1d9419493c3b5c4ef32ef71b55e9b6170db9eb04f3ee5eda20b7a7a0006cc7347397824d7d310cb7e6ca90da2f6b86599ca9501a3cdb69950cc320af82cde44a47bd3742e18b5e2195c3b61b77cc39980aaa3da5ca33ed4e8f171f8035b0a589efbdba2788f3ac94198051aa38452648b396c5b9da9f0", 0x97}, {&(0x7f0000000c40)="5b817d8ee7ba1bc4c0f417bc2ef85f8bcd7a0c578bb04019b18bfbe185d83a6cf1a89d718d442e0181dab3855e0ec9c140f67747cec52b36d0ce52bdcec08bf6f2aba1730628fbe7832176778db985dbd65bf0b22baf3e34373a676508e837b1958c40c0abacbaead231c261644be17503f92427f5be0339528e1f5fc2eddbcf600e65bb723d67558b94a09aec0ec12fb0ced36a33988a68545abb11443b79d93b5e6d8e5a5cf0e371387d454c1a2279dca43dc30cf1739c8cad4722e1bb5f1e018102d6f0c190e3231c", 0xca}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000d40)="b3a090311ee8cceba0f933f8969480df2fc2528713d83dba1b1ed700dbb8fc59e3518732ba25fefd7381ec9255a33ab88e9c1b78a6fd01b49e93f4340505a32a53b8257b8428aa301ace84e9fb3f118b84774f4b40149ae090fd0e250729eefb0c2dac24c8fc5f8bcec395f1dc5e19bfb38a32efb65612f84729ae1af35c4f2095e8fbad4b63297df7982017bb4e18525501ef48eaf5dd61a7a0cb56812897d0f565f5dea6c541e9abb36d81", 0xac}, {&(0x7f0000000e00)="81c074488a0ab6e6581a75fdb1d78aafd9548752db804fe5fa4dd2ded29d82d147c264ab71029e7af4f186aba93d3a3ce33960a59a9fe0f1c9b454ae46f4ee7fc4acb514e51d1756230490935cf62b3f489f7a5c3fc3f62e3d816f7a31034ed472500cee45f96ab872f7d984dee8a434a45d7bd3f411db05e747e4c74389f95a8856dcbe07ac1c5676eb35538abcc4ae3e0d4a2cde5e13da8e96c40ee4e7a31c5f40296004542e87e4f26011aed328281455fab5d5a17e3fd882a1b205c159dbcd0f232272af40e2", 0xc8}, {&(0x7f0000000f00)="2dd010ef64a693b06e1399dca5746c5046bd4ee8dcfc2f342395b1ef5912b31106a810471e57c59742022e12fd5fcd32ff8ff37bbacc6a3279aa7771511f9e85bdd2d2a13ae19136586a03ee155c8f65631da4f8b2f55b3d4dc3ba0e39eafa958ceae43415f6", 0x66}], 0x6}}, {{&(0x7f0000000fc0)={0xa, 0x4e22, 0x8001, @mcast1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000001000)="2d9db06bebe4633dc46775e4b8ce0bcb465d5418977253fea8a2af", 0x1b}, {&(0x7f0000001040)="36719cb4414734afb47c142fd50eb28ebb9aebe5e50c6d39800af477ee335c7da87f64506020e25cdc8aaa16131d2be031b50dd2450051e52c25d19c54aa409c62c55c29b4cd10510d1aa6a04bdd4c59f14b063501e6e6b8020ac0d638eaf69c90e722bf1142d5f911c191085f0b10fe3c", 0x71}, {&(0x7f00000010c0)="f376b27f3529bbfa9e0802ada1f5d43f2e2982eacf501719b7086925cbbe1d909a084e8a9425e6c34f8981e1973b117ba2d834c2e10619842b25ef93017820a3c6f558b1f355c5a18e5d1062355d382194e1414f1d628d904fa47e139ecf45b404f0459292826f6a35b6a52c8374f35d9ce5d02acdf7a364bf0a9434400614d1d87457cdadb8ef4f207b34b04a60a2afdd10d7534feb1e04f1b77d2d0700e4e0b185f38886ceae38401fc557966f0f260a91815cba5ad4bc829c0d9d6f48136df0", 0xc1}, {&(0x7f00000011c0)="4235d1d5b5", 0x5}, {&(0x7f0000001200)}], 0x6, &(0x7f0000003440)=[@rthdrdstopts={{0x6c, 0x29, 0x37, {0x62, 0xa, [], [@ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x50, {0xaed608a3f7037d3, 0x12, 0x1, 0x9, [0x6, 0x3, 0x0, 0x8, 0x10000, 0x1, 0x1ff, 0x0, 0x0]}}]}}}, @hopopts_2292={{0x6c, 0x29, 0x36, {0x2, 0xa, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x30, 0xb2, [0x6, 0x8, 0x6, 0x8, 0x8]}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x18, {0x0, 0x4, 0x81, 0x8, [0x101, 0x20000000000000]}}]}}}, @dstopts={{0x12c, 0x29, 0x37, {0x2c, 0x22, [], [@calipso={0x7, 0x40, {0x3, 0xe, 0x1f, 0x7, [0x4d3, 0x401, 0x7, 0x0, 0x942, 0x8, 0x9]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x2, 0x4, 0x1f, 0x6, [0x3c143c40, 0x80]}}, @generic={0x5, 0x9c, "e5c4d8dbf2b843079d46b96dfbea7d6b6507ae267c4b5d23534b4f4a03843e203e114852350cc43183c9cfa61358c26db3aaceab559f6ef8377a81401094cde651d0a4a514760df2545fd30b7cdd997a82fde40cdc304718557a1aaf56d9d189f0f9fb8741aea3f6d6c657eccb92fc350fa84ac549fb135afc17ce9150fade4369d59da0f5c84e7ebab30a6c0bdbebdbbdb6f84f7e65622c93442721"}, @enc_lim={0x4, 0x1, 0xfd}, @enc_lim={0x4, 0x1, 0x6f}, @ra={0x5, 0x2, 0x1000}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x2}}], 0x214}}, {{&(0x7f0000001280)={0xa, 0x4e24, 0x1, @private2, 0x7}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000012c0)="50512f6c5a2080c3673f0a8b29abeca6860987737b1b23c6ab0dfd32c04f62b62ddac944a678919f0dad14ea8f1379e2dfaba65ccc6ebd3830a89f703357bdc1ee1e464b1f1b42178679cc377c274402cc770a842200ef963bdabcdb7269c4e894feaac8d194be3c50070ffa43b5b9168fdd7fdce15441ddf9ab57acdec7098cb2bda1e44c101107dd6c57e0e306ba0b687cda63a18a0f8053cf5d0396b7c94bf5144d60c2f74dc469294eba9e", 0xad}, {&(0x7f0000003680)="badfd2fa4ec72c8d37233e069a339a4fb550778ca3bf79adfb71c51e889b01fd9e2c7c7c26886f459874c29279ba1750f43d098d759c5c3b82103219e4c1498c653d4192e79829cadff1db7afb530ba813b1bce72074b02aea6d1a51e598623ac03bd7e893288a0751166767b175cfa28e96247482fdd331258c04e9bb3214a2071507ac6ff7a8bd87afe83e5ade5a0dccc47d17c19149b5fd195b41798397adbbfd40453701413204", 0xa9}, {&(0x7f0000003740)="d37e2f39eb6fad71a3f8676b01eb2ba10873f1722f64b1c5bc8cd2408243f2beb41b00307ce5951cc1a52d1dcfb2ee5f49248177889d3a0d4953bf378328c97b332e55040eecbafba1b2d362b660938f865f86705f4dd6bb146cc6f81a089847f2192a20b94eadb84b1f6cd2a1ae30305bf907a6cc92e9f20fa0a486892cb8de7302b6b15477fe066d2083f6864717b8684012031c873a3e9d1ee622857d238d15fb8fdadd601c85fbbd36c9bfa7405935af5d78b3ef9d98a5d76dffa94fcf46e429bf838a751c32e2e8207779ad15a6de8fc85b7d41655cf22c87dbc91991e197942e5bc3f039", 0xe7}, {&(0x7f0000001380)="1f0dab4f573cedf6529134b821702bed4b7d5fb659d4841130e8feea699b66b7c5a9720e3a3f92c025b64272e2288cc6bf1378fe1eebf16a2a1e4cf8a858", 0x3e}], 0x4, &(0x7f0000003840)=[@hopopts_2292={{0x1c, 0x29, 0x36, {0xed, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x7}}, @flowinfo={{0x10, 0x29, 0xb, 0x97}}, @flowinfo={{0x10, 0x29, 0xb, 0x2}}, @rthdr_2292={{0x14, 0x29, 0x39, {0x33, 0x0, 0x1, 0x2}}}, @hopopts={{0x3c, 0x29, 0x36, {0x84, 0x4, [], [@enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}, @pad1]}}}, @hopopts={{0x2c, 0x29, 0x36, {0x8, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}]}}}, @rthdrdstopts={{0x64, 0x29, 0x37, {0xc, 0x9, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x30, {0x1, 0xa, 0x0, 0xd6, [0x0, 0x4, 0xc2, 0x2105, 0xbac0]}}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x34, 0x29, 0x36, {0x73, 0x3, [], [@hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x4b5}, @pad1]}}}], 0x160}}], 0x5, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) [ 308.370295][T10506] chnl_net:caif_netlink_parms(): no params data found [ 308.796533][T10506] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.804883][T10506] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.814656][T10506] device bridge_slave_0 entered promiscuous mode [ 308.858087][T10506] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.865470][T10506] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.875811][T10506] device bridge_slave_1 entered promiscuous mode [ 308.959088][T10506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.981247][T10506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.048959][T10506] team0: Port device team_slave_0 added [ 309.062861][T10506] team0: Port device team_slave_1 added [ 309.135674][T10506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.143092][T10506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.169223][T10506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.193829][T10506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.201035][T10506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.227240][T10506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.348157][T10506] device hsr_slave_0 entered promiscuous mode [ 309.402330][T10506] device hsr_slave_1 entered promiscuous mode [ 309.473297][T10506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.481176][T10506] Cannot create hsr debugfs directory [ 309.848588][T10506] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 309.902800][T10506] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 309.969306][T10506] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 310.051010][T10506] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 310.337949][T10506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.379406][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.389181][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.419059][T10506] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.451620][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.462200][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.471622][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.478825][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.497815][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.518015][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.528415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.538184][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.545532][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.628023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.639822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.651087][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.661934][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.672348][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.683353][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.693732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.703504][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.713161][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.722949][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.742646][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.755965][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.812647][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.820527][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.849258][T10506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.026364][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.037366][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.108609][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.119505][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.137299][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.147419][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.175975][T10506] device veth0_vlan entered promiscuous mode [ 311.216370][T10506] device veth1_vlan entered promiscuous mode [ 311.293930][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.304318][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.325278][T10506] device veth0_macvtap entered promiscuous mode [ 311.352318][T10506] device veth1_macvtap entered promiscuous mode [ 311.408509][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.420804][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.430931][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.441550][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.451579][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.462206][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.476787][T10506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.489903][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.499800][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.509629][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.520064][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.580345][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.593864][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.604056][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.614689][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.624840][T10506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.635485][T10506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.650171][T10506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.662941][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.673334][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:43:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'lo\x00', {}, 0x5}) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x8003) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r0) 05:43:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08c7e0004500001c0000000000039078ac1414bbe00000010800907800000000d5f44be6c061fffcc5e8bde31d054653daac61bbc1ae6ce95ceb5499c7b6a8a49c4ffd950fc8d5362ac382acbdee7425bb51013b59e0a605792f501f72e7a6cce7bdcfafb2f22394336d87a2e97a1d794610c5688e0f139a9789a20af31b72fbc43522c287dd612071cf2a9f79dc69ecf591228fae3e"], 0x0) 05:43:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000000040)="275a357ab1", 0x5, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 05:43:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x200, 0x1, "239d4c2b4a0c57b7c215c64e7b0ccf8ddc65f16868c3c88bd2e4cdbb087f50dc", 0x6, 0x7, 0xfffeffff, 0x5, 0xc5}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20010) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r6, 0x800}, &(0x7f00000000c0)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 05:43:20 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000104000000000000200000000000", @ANYRES32=0x0, @ANYBLOB="0001000000000000140012800c0001006d616376746170000400028408000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) [ 312.567151][T10779] device macvtap1 entered promiscuous mode [ 312.574227][T10779] device virt_wifi0 entered promiscuous mode [ 312.582308][T10779] team0: Device macvtap1 failed to register rx_handler [ 312.708837][T10779] device virt_wifi0 left promiscuous mode 05:43:20 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={@fixed={[], 0x11}, 0x3}) 05:43:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a241508d5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0xffff0001, 0x5, &(0x7f0000000080)="6aab26b085edf84cada8717b7c08a09606e88c3a60bb59f2f7a52946d6d2544ea712a6b181272e53495499723b9156eb6840", 0x32) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="ac32f93ce6100000004b0000001f000000080000000700efb86147381885f9776547efc1a433d824c4c2303cdb77f3d05f9afcdf91b4b226446b641c1f03fcfbc195b27e38b29af5e63c0181f095bc69fc35c326b7d4fc39a276e66acced764a9dfc8c9ccd17082da8bd0e3fa627d3bf3d005ed87690e9e7402571267fd5a76138b209b6b618dbd6133b6c42315ea1706f2f58859d968d708f85da68db32005a1605e5"]}) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 05:43:21 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={{0x2, 0x0, 0x80, {0xd000, 0x2000}}, "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", "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"}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) [ 313.432205][T10804] device macvtap1 entered promiscuous mode [ 313.438816][T10804] device virt_wifi0 entered promiscuous mode [ 313.446630][T10804] team0: Device macvtap1 failed to register rx_handler 05:43:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800953dcda805072a369fb10000000000000000a8819137db21503f4ac1ee990f938b72418a72766a73b48a", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002483fc6d234ed1372500001d0f00"/29, @ANYRES32=r4, @ANYBLOB="000000000000ffff000000000f000100706669666f5f666173740000"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="06000f0049b0560100f48e8e0a00"/28], 0x34}}, 0x20004040) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x108, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x4040080) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002d008108040f8100dbff000500f0ff00000001ff00000000d9d38f00"/46, 0x2e}], 0x1}, 0x0) [ 313.614569][T10804] device virt_wifi0 left promiscuous mode 05:43:21 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x76) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 314.157514][T10820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10820 comm=syz-executor.4 [ 314.250375][T10817] __nla_validate_parse: 4 callbacks suppressed [ 314.250404][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.292129][T10816] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.509945][T10816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33572 sclass=netlink_route_socket pid=10816 comm=syz-executor.4 [ 314.543627][T10821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10821 comm=syz-executor.4 [ 314.543973][T10824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10824 comm=syz-executor.4 05:43:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x3720, 0x0, &(0x7f0000000000)) 05:43:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000480)={0x1, "8b2fe70a14380f905e8de8a7033b9eb2e0d0aa2e01118777d6c35278428898137c13d7fbd5026fd0504ca1f3b37dd58237f229f66d094d67807453277188a5c6", {0x2, 0x2}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x264, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "7de21dc3ef9a5b815c7caae679caae105972402e79bbd3b7749f9b112807fba0"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x38f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1a0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x19c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "2c94ca5bd20f3959501b7bd983f66f927b6fe078a050efa82cff78"}}, @TIPC_NLA_NODE_ID={0xa7, 0x3, "2110fe2985bdd26eebbaea9f8cff5014a82aee4288c763eee5dca27eb77348cf8df77018b53c0e7aa4e38fe2ea14d29705d65dd1762aba33e0ef9405bea02c01c2efceb582a441c5f2e2cad5bd2ee61bbd12755a9bc215fbe00524e092c16853f936cd3b1c41b8a72f541314400c6a8183f181b1540b6f7ef37033ba88acd1eeaac7c19fb42f01c0a62c3a71a80ff2c3c20898bff4decbcb553796286f7fefc02f5987"}, @TIPC_NLA_NODE_ID={0x9b, 0x3, "d83799738e63c29d3660419f0c5d336db7156512f0072a79f7d32a501b66d0237988b09a63a46761b4d6f14abc81ba91f67975cd3e5ea0c16cdadc2f73cb3713a35da34a13c4a6451adf9897ef5b7979daebf92fc74a127a4cd4359672ee93bf0d72fa2d4e612eb9aa6c53ae47fc2eb6ff5e2a0a5bd4ef6eaf449c65b0d46240efc8b78e44078b90dcc2cff12d37e1395e548d2e66b6a7"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x800}, 0x800) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000540)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa0800450082000000000000039078ac1414bbe000000108009078000000007e77f04a99a76936aa7466039b81963a21f7093628600f0c6d40da0e2c8cb8bfbeab0d0484c1f9c941dd61aa692f9455830795c4ae07378d9c193d78bca30b6214fd503eff0c8c3c25f65d246c849313605441e5e0f83da87423a673b4ce3405cfb6a65096ce328a27170d630fb2047bb9029ecfdd8163a40f51e7e9c0716b8b5c17e7a50371a0aeb82fd757db0b337b868aa55bbeed96d72767b9fb725d25284238f2de01ae581f34a5"], 0x0) 05:43:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 05:43:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000001114010000000000000000002368e16528903048abd6607c3fa42734e57e573095105971815a765c176c81def2a1e0ad4aae71cb907a0d709c866e492e82139430000000bd4807"], 0x10}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x4c, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4aedab83}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc1}, 0x4008080) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 315.144201][T10842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10842 comm=syz-executor.0 05:43:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099250000000500150006008178a8001600140001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:43:23 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@remote, @private=0x4, @rand_addr=0x64010100}, 0xc) syz_emit_ethernet(0x60, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @broadcast}, @echo={0x8, 0x0, 0x0, 0x1, 0x0, "3a57847819a0f369bc3d5668061d88bd356b2404d74b066a03d883d1580225a732e107993602ff8bcd42d4ed12f0617ac378d6da9a94"}}}}}, 0x0) 05:43:23 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x4100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) [ 315.659030][T10852] IPv6: NLM_F_CREATE should be specified when creating new route [ 315.659945][T10853] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 05:43:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @private1}, @TCA_FLOWER_KEY_ENC_IPV6_SRC_MASK={0x14}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:43:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x11, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:43:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = accept4$ax25(r1, &(0x7f00000002c0)={{0x3, @rose}, [@netrom, @default, @remote, @null, @null, @default, @remote, @rose]}, &(0x7f0000000140)=0x48, 0x100000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$inet(r3, &(0x7f0000000500)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000001540)={&(0x7f0000000380)={0x1d, r5}, 0x10, &(0x7f0000001580)={&(0x7f00000003c0)=@can={{0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, "f8dd954ede2048af"}, 0x10}}, 0x8000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r6 = openat2(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x240, 0x182, 0xa}, 0x18) getsockopt$inet6_tcp_int(r6, 0x6, 0x1b, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000001c0)={0x3, 0x0, 0xc0f, 0x400}) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa30000, 0x402, 0x3, r1, 0x0, &(0x7f0000000040)={0x0, 0xcc75, [], @p_u8}}) sendmsg$kcm(r3, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="3cdbb27ed8383593aa411a54bfc53ca896c593f178f15316a6e23e6f2c25f8603130f8fd7e1c1232970159c50a71f36acc13f22857f2aa7a87c2a2914da5bf76018efb126d4a3fab132913521aed152dad149a492724e6a4ee70fee9a7725116378d58dd374ef60bb46ba841a5eda265", 0x70}, {&(0x7f0000000140)="5b1f8e1840480a08b0233ecc98b20519f9aaafce070947156ae60716d112c6eeb1bedebb56996a102638f8f3b4faa24c192768b3ebb0add61e5433b2fb3270781cc9b29ef3b22f12dc2b247b7e6a9c41e614c474f08fa3ea", 0x58}, {&(0x7f0000003780)="a80cc9ced38c6c5c4b588dc7b34157c28a32f83d8a73a16aa91ed89e15244041f293e088edbdc0754369a6f90d901c9223c96f9df7b7b38068f4dbf018d92aa26cc1c34ebe566020a9293ad2e970729a2db010d834704127db107e72c14b061673b8332686a72223c519885365126ddbd659ce3996668632125ee9c5f1f1c1e18fad8e9e59ffba3906198da6c283bc3a726ef9804415779b25d604d835af7b13b2f3f939cd2bed501c319210eb800623", 0xb0}, {&(0x7f0000000280)="2726c40ad6859c8ff3afbe8a1f9d594771cab0a818f602265dbd4b43158dffa8360d90c7d25c89eeefdb3387488b5b802d3da181d90c0ae6647a58e838c16e117f674d159ab79dcbe245c4969702543e6c11c809f5199b8b27bf010ee2615f7fdc87f22045c97b4d5cb2ac0b4181980ec3671a8580ee0d0326a9979443d4055a18fdc046172281407c1f69033fd044b6c29b3fa2e4698cb927fdc2ab3ce699090f26301ce5fa7a0ff9422b664738784d0931da7dfaa31a1d3e212f71852bd9986101fbc106a66c5279004dd3777790362fe4020fdb", 0xd5}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="dc80db24a2e4a2743e2059727a7d9586d8347f0296498dc64deaa9776ec5122008a76aca7195344af7ef68fd7ccee37d468d0368cab97a17ef4fc196510dbf00d6357d571c8b958934d4650c4f6c50473e63d4e15e682d78bccb15705d0a1629630f3590220fda1d7d8ac13f94d47330e903eed987c4e0520b663ca31cc08912b0b56815a2", 0x85}, {&(0x7f0000001440)="b7f35bece83282705e345a88c7348f3e6bedaf128d60b694b29d3d62c1b987d61921666db38651dc5ccf1fd6f3e1bfffb4bf51f64bce9678faed53bdaecb23aa2080768389777b66ba1da5e60080a006d5c1e3c2f3ccb7250581cc6a67205147860ed389c33a8327fb2796a29525789b107c58190fbd68c7b83ed47458754992e1419dc1f194ac66b25597c80b57ebccc5cad5ba8f608ebd1597e8807452c16c92a88f5f98d05cb792215cc74f42ba437eb62289fcad6a980531537a02d211fa72550a79df01537422", 0xc9}, {&(0x7f0000001540)='\x00'/10, 0xa}], 0x8, &(0x7f00000015c0)=[{0x100c, 0x104, 0x40, "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"}, {0x9c, 0x0, 0x0, "1ac1e88b0021ed647d3b4f0868ac84aeb6b6d2a853ec5c7747f6c7a6ad8bf12d40bda226c6bbc3355974e5e930c69c732b0243e6ad70695ec0650447785622c923311598c7726b70e6bbe41a3f177d872de41592eb53a949624a1faeafc5192994a126cb5705b442d8ca65934a604256861e70863eb0e1fdcc84f3626c646b91808ec54410d87fd93602c661ffb227"}, {0x10, 0x111, 0xffffffff, "c11ab6"}, {0x1000, 0x1, 0x6, "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"}], 0x20b8}, 0x800) fstat(r0, &(0x7f0000003700)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:power_device_t:s0\x00', 0x24, 0x3) 05:43:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0x80000000, 0xffffffff, 0x10001}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 317.070093][T10874] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 05:43:24 executing program 1: socket$phonet(0x23, 0x2, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}, 0x4}}, 0x10) 05:43:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x12f, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) [ 317.636501][T10889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0xfffffff, 0x6, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990909, 0x6, [], @ptr}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x3, 0xfffffffa, 0x1, 0x200, 0x1f, 0x5, 0x19, 0xa}}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$alg(r4, 0x0, 0x0, 0x40000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f00000001c0)={0x5e, 0x4, 0x0, 0xb2, 0x0, [@dev={0xfe, 0x80, [], 0x21}, @mcast1]}, 0x28) [ 317.779723][T10896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200c00, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}]}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tkill(r4, 0x13) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r4) 05:43:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0x80000000, 0xffffffff, 0x10001}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYRES64=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:43:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x4400, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x3}}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x3, 0x8ea8}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x2, {0xb34, 0xff, 0x9, 0x7}, {0x9, 0x8, 0x4000000, 0x80}, {0x5, 0x3}}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 05:43:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @random="0040f200d646", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 318.283534][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.350289][T10908] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.367421][T10917] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:26 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x8e85a0eb2a9a99b2) [ 318.479686][T10919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="d1b4a9d59e96c754c866", 0xa}], 0x1, 0x0) 05:43:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) set_robust_list(&(0x7f0000000100), 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) read$rfkill(0xffffffffffffffff, 0x0, 0x0) mmap$snddsp_control(&(0x7f00004ee000/0x4000)=nil, 0x1000, 0x1000002, 0x13, 0xffffffffffffffff, 0x83000000) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r0) 05:43:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="bf9f480a1a3c73cd630eb5e8d15b6e5ee3eba7a09aa195dc092d8f3eacfc0ce63c89a1d5ebbdcf96891e04bac3cac6d5372d6c4314acd8f9f851def3181857cb5522fe0b13797d52e74e7c4b0021d423e3ab5dc4e333297b5265be1489b61739f2a0c00017492dac08afb160f62cf6dd932f596976a374f53db09cb03f0d783af953dfbca37818dbde65beffc2cd850cf458d704340fdc0c4be33161b92fe9bf2cc82dcd8c4f", 0xa6, 0xc004, &(0x7f0000000240)={0x2, 0x4e23, @private=0xa010100}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES32=r1], 0x0) [ 319.015616][T10933] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:43:26 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) lookup_dcookie(0x3ff, &(0x7f0000000240)=""/65, 0x41) 05:43:26 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCCBRK(r1, 0x5428) 05:43:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0100aca2b374d1000100626f6e64000000000c00020008000171b100"/38], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_deladdr={0x58, 0x15, 0x200, 0x70bd28, 0x25dfdbfe, {0xa, 0x8, 0x54, 0xcb, r8}, [@IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x12}]}, 0x58}}, 0x0) 05:43:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbb7bb00000000008900"/26], 0x0) 05:43:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="96e0c35bbdf577341e1d99c680e41f85", 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000040)=0x9, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r5) tkill(0x0, 0x13) timer_create(0x6, &(0x7f0000000140)={0x0, 0x41, 0x2}, &(0x7f0000000240)=0x0) timer_gettime(r6, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x40010, r3, 0x1) 05:43:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) set_robust_list(&(0x7f0000000100), 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) read$rfkill(0xffffffffffffffff, 0x0, 0x0) mmap$snddsp_control(&(0x7f00004ee000/0x4000)=nil, 0x1000, 0x1000002, 0x13, 0xffffffffffffffff, 0x83000000) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r0) [ 319.763327][T10962] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.813736][T10961] vim2m vim2m.0: vidioc_s_fmt queue busy [ 319.836175][T10962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x15, 0x1, 0x81, 0x3, 0x3, 0x5, 0x7ff, 0x1ef, 0x34, 0x233, 0x9, 0x9, 0x20, 0x1, 0x3f, 0x9, 0x2}, [{0x6774d88401ac67e6, 0x7ce1, 0xff, 0x1, 0xffff, 0x8f, 0x4, 0x7}], "7d07b066856c72d691b5589d4b659441c151ba965ef62fe86093fd8bb10b81b76de338cbea54192df32d8c1ce9e0ed1be32522981877659ac87ec81f4c7c5cc4f26338568b34276f5b3d21d84ac9ec33ce0cd13b6c9379ac47d45da65e64ac202ede24f807f43ba6151e5ea1e9c682021a2ed6c9ab0e190797bfb907a84b920fc3dce06489587398ea0d423ee549faa745510594aa9613db4ee02ebc248f9e494821655ed6ff52cf4afe0f92f7cf45510b32e593d5d690c37a49e6de9ed8c6e000f4a1369ffc0d25564b964daa9da443e7d1643453bae0db84add2f971498ab08dae3ac0"}, 0x138) [ 320.016875][T10962] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.032650][T10976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCCBRK(r1, 0x5428) 05:43:27 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x604000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x800) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) [ 320.377111][T10991] vim2m vim2m.0: vidioc_s_fmt queue busy 05:43:28 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='lockproto=l~`k_nolock,locktable=.']) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x71cb, &(0x7f0000000100)=0x4) 05:43:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCCBRK(r1, 0x5428) 05:43:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) close(r1) r3 = socket(0x4, 0x4, 0x8) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 05:43:28 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9, {0xb3eb, 0x401, 0x247, 0x8}, {0x1, 0x40, 0x1, 0x1000}, {0x0, 0x9}}) syz_emit_ethernet(0x5b, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100bbf9936d8f2900084d82db7a5a3c843d39005a629272c1004500001c00000000a0039078ac1414bbac1414bb080090"], 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:43:28 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 320.858643][T11001] gfs2: can't find protocol l~`k_nolock [ 320.922003][T11008] vim2m vim2m.0: vidioc_s_fmt queue busy [ 320.965327][T11001] gfs2: can't find protocol l~`k_nolock 05:43:28 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='lockproto=l~`k_nolock,locktable=.']) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x71cb, &(0x7f0000000100)=0x4) 05:43:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCCBRK(r1, 0x5428) 05:43:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000100)={0x1, 0x0, 0x13, "2938233315209e9819e68bcb3daf88df605ef9e18a8c87467a0e3e331bf16933011ac514fcf5aad6651189f09697cf0e1e51f8a8c80de28d89df0bb8", 0x7, "82ab0163856e0982c0df2acb678f75ef0b75e7b890a9192ab2a8725c59b3053034230debd7142573a49f0a201d5d9c3e1887b85980e0b87ecb274734", 0x8}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x611, 0x7fffffff, 0x0, 'queue1\x00', 0x2}) 05:43:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) openat2(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x420001, 0xe4, 0x4}, 0x18) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) [ 321.595710][T11030] gfs2: can't find protocol l~`k_nolock [ 321.629178][T11036] vim2m vim2m.0: vidioc_s_fmt queue busy 05:43:29 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000180)={{0x3, @default}, [@netrom, @default, @netrom, @remote, @default, @default, @default, @null]}, &(0x7f0000000000)=0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) 05:43:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffd25) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2c5, 0x4) 05:43:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xb) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0xff}]}}}]}, 0x40}}, 0x0) 05:43:29 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000003000ef037670000600000000000000004c000100480001000b000100736b626d6f640000340002"], 0x60}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r4, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_LINK={0x8, 0x1, r9}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) [ 322.107203][ T32] audit: type=1400 audit(1595396609.793:15): avc: denied { block_suspend } for pid=11047 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 322.337676][T11065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.350666][T11065] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.438259][T11066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'dummy0\x00', 0x6}) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x1) getgid() 05:43:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getpeername$unix(r4, &(0x7f0000000500), &(0x7f0000000140)=0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000004c0)={0x0, 0xfca8, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) r7 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x400000) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x4c, 0x6, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB='\x00\x00eth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200"/51], 0x58}}, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000e400", @ANYRES16=r9, @ANYBLOB="020025bd7000fcdbdf250500000008000a0004000000080011000100000008000b0004000000"], 0x2c}, 0x1, 0x0, 0x0, 0x200408c0}, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) read$alg(r1, &(0x7f0000000440)=""/147, 0x93) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x328, r5, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x76, 0x3, "c5bf76a1ddce17fd2d91b9c8a4101342955855115927659fb389f3e23f219dafd708661655ddec6f58d2daa0882243bf16250edfec4e902b5dfb4c98908197d592144074cb8ff1c7ca5686773667066e38162ed200c1be145b84956dbff9edbc2320ff37519ff5f4d033995df58bd8105d4c"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "8ad5c188bb8b4607de6bd917507eea0df40af166"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x387}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "11ef261393df82b3f017326e37473c5eb2aac9b8"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1e5b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @multicast1}, 0xa20c}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}]}]}, 0x328}, 0x1, 0x0, 0x0, 0x480c0}, 0x44014) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r6, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6, 0x0, 0x1000}}, 0x20}, 0x1, 0x0, 0x0, 0x40880}, 0x8000) [ 322.935894][T11089] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.978034][T11089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11089 comm=syz-executor.4 [ 322.978060][T11088] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.038171][T11096] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 05:43:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYRES64], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r6, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r6, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x4048001) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000004) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x22, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_WEIGHT={0x0, 0xf, 0x100}]}, 0x3c}}, 0x20040000) [ 323.149386][T11096] device bond1 entered promiscuous mode [ 323.169450][T11098] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 05:43:30 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000070000088f93000024000000000073907800000000ffffffff00000000e883e5fb19e9f9b868818f91bc290195e708d906bc0aef82b0bd0fdfb086ca68d939d1ae6b4074cc8619f5662c"], 0x0) [ 323.195274][T11098] device veth5 entered promiscuous mode [ 323.210725][T11098] bond1: (slave veth5): making interface the new active one [ 323.220362][T11098] bond1: (slave veth5): Enslaving as an active interface with an up link 05:43:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)=0xffffffffffffffff) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="1fffc04bb25bb170704063927afb22f9d2ddb2ad8a51fe93d49cc4ba452ad195855f227bb66ee176678dc176aea6a2eb97d4b65ea583c97cb3bc5dec5a3ba7b24d49d18d334c1eec0176eaf08feb0e67bc4067cb85315c41b925b6171741d7e2ee3391b234a5045e564926c12da3c757d07c0fa355bf62d0053f6ce9f183bb28", 0x48, 0xfffffffffffffff9) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)=ANY=[@ANYBLOB="0000e30000000000ffa44db7fa555c3604000000000000000000001d00000000000000000000000089020000", @ANYRESOCT=r2, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000711d414d241e2c16693f31ae755e8f44093cdc2f1ab4ddac7c3792d9e68b8c5c775969ca661d15d5da049e27ad2f5d674e26daca147dc95f187deb9f819cd47669fd76deb4e8c187747947c5e2d81ed44f9f3f549b2068c68004ce6483acf2fc5d83107f2fd04f7d528984f2f13a4582532e7a75c3363193694265efcb14ddd8f73a8f5151d83da19e"]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:31 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffffa5000000e100e2ff8777007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x101, 0x38}) [ 323.576600][T11089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11089 comm=syz-executor.4 [ 323.597024][T11098] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 323.642720][T11098] bond2 (uninitialized): Released all slaves [ 323.722784][T11096] device veth7 entered promiscuous mode [ 323.914098][T11156] loop3: p1 p2 p3 p4 [ 323.918249][T11156] loop3: partition table partially beyond EOD, truncated [ 323.926324][T11156] loop3: p1 start 10 is beyond EOD, truncated [ 323.932917][T11156] loop3: p2 start 25 is beyond EOD, truncated [ 323.939073][T11156] loop3: p3 start 4293001441 is beyond EOD, truncated [ 323.946100][T11156] loop3: p4 size 3657465856 extends beyond EOD, truncated 05:43:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$dsp(r0, &(0x7f0000000000)="739e820ed5ec975196d3df434e90d1b18e2d5cfa30b9847659a760c4294c6625fb2b89ec841b006dd741b6f32a5e7ee218bebe23225b58a6b3916acdc59d4818f770351525857427793323c31e252e74b5455429f265365e4ab97ea6431561f41675787f7086b0ab42c4c412afa1087bf18925ddfb6d3f64b42d6d808c121624cabcd2b387941dfea57be3e11317fc646e23b54ce61b775777993cf37d34e0a63bea772614681594", 0xa8) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000002440)={0x27, 0x0, 0x1, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d3a30381b1fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[r0, r3, r0, r4, r1, r0, r5, r0, r1, r6]}, 0xa) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x6}]}, 0x24}}, 0x0) 05:43:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="244000002c000000000000004305000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 05:43:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 05:43:32 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x200240c9) move_mount(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./bus\x00', 0x40) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'ip6tnl0\x00', {0x2, 0x4e21, @rand_addr=0x64010100}}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 325.071529][T11182] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:43:32 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000003, 0x2812, r0, 0x76449000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$RNDADDTOENTCNT(r2, 0x40085203, &(0x7f0000000140)=0x2) 05:43:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ppoll(&(0x7f0000000000)=[{r0, 0x4480}, {r1, 0x40}, {r2, 0x18}, {r3, 0xb441}, {r0, 0x19}, {0xffffffffffffffff, 0x10}, {r4, 0x8041}, {r0, 0x1}], 0x8, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x0, 0x80000001]}, 0x8) 05:43:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="dd07000000000000000038001a000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) prctl$PR_GET_THP_DISABLE(0x2a) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3e8, 0x100, 0x70bd2c, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x8080) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000401312800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a0047291af17ef0d70aaee394696d0306ccea4208493f2ab4b8a97bf5227b5f2c8dd42cddbcaaec0d888e63a8ef4cd9a3ef109992b304a97b2c060b57dbc7f640e9f68c3098485af52c29707f278292682b05e037bf4212b989945d3432563ac563f88496aee7d56adfb7f1575bb209a9da7cee66112d9a08ba87eebb2ff846c3ebcacd1613f16b0dbdb216dd82361ea91a147f60fabe6b50fd6e347e191030d290cf2e29cb28f289f0b8ca04", @ANYRESDEC=r1, @ANYBLOB="080004403093"], 0x70}, 0x1, 0x0, 0x0, 0x4004020}, 0x44) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) 05:43:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x29, 0x2, 0x80, 0x2, 0x43, @mcast1, @dev={0xfe, 0x80, [], 0x3c}, 0x40, 0x7, 0x4, 0x1}}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x2c, 0x0, r2, 0x15}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="89c1e3ec198a059d6228c2d0cd67978b5bc0c0cdd497fd07dff94ab5b947a448400f7f1e9eddf305ccf6de86b090a67e7dea0970d8d5a0ac58398c756345c59844dafc8e67c4a532267e1623f8e3605327b1721ce83d9c27b96b7013d5a4c1a0f16afe0743f05e1bf7b18e993b1010ed8e0d7b899b64db5b68641b8a5355695450c45bd4bc", 0x85}], 0x1, 0x0, 0x0, 0x60}, 0x40000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000380)={0x3, &(0x7f00000001c0)=[{@none}, {@fixed}, {}]}) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xc) dup3(r10, r1, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="41000000d796377587b448d327f69adf340f8dd707f63680bfa43f508da22032af1fe5a461c548309d0eb382a22fd55aafc1c4095e773ee4fc2264152b15fab1830048d383bad857bd2c26267f4097ea0d588c61958868ca464451d56be95906fcb2361dae8439c3691fc507b22d11", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, 0x0, 0x0) [ 325.700669][T11196] __nla_validate_parse: 2 callbacks suppressed [ 325.700698][T11196] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) fcntl$setstatus(r5, 0x4, 0x800) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x5}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c0c4}, 0x4800) [ 325.843157][T11198] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 05:43:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) renameat(r3, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)='./file0\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_S_FMT(r6, 0xc0cc5605, &(0x7f0000000300)={0x7, @pix_mp={0x1ff, 0x2, 0x34524742, 0x2, 0x7, [{0x2f5, 0x4}, {0x5, 0x3e}, {0x4, 0x9}, {0x1000, 0x5a4}, {0x3, 0x1}, {0x0, 0x5}, {0x5, 0x1ff}, {0x20a0, 0xfffffffb}], 0x1, 0x32, 0x8, 0x2, 0x4}}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',noextend,dfltuid=', @ANYRESHEX=r8, @ANYBLOB="2c63616368653d6e6f6e652c6d73697a653d3078303030303030323030303030636138362c64656275673d3078303030303030303030303030303030302c63616368653d6c6f6f73652c6163636573733d616e792c6163636573733d636c69656e742c76657273696f6e3d3970323030302c6d7369cc72d5a37a653d30783030303030303030303030303030"]) set_thread_area(&(0x7f0000000100)={0x20, 0x100000, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040804}, 0x20040800) openat$vimc1(0xffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) [ 325.980528][T11202] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 326.053668][T11202] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 326.167271][T11209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000002c0), 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$phonet(r1, &(0x7f0000000280)={0x23, 0x5, 0x7, 0x6}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r2, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x44, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x6}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7fff}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x22, 0x1, "f70f92c23448904d79b5e77d416cf06ae9cb1e7e66a90794361fff990601"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x81}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008050}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffffa5000000e100e2ff8777007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="000920744e1ae621ad08200000374a5628711815aff50a65d7f344666e4a8d0f00"/43, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={r5, 0x9, 0x3, 0x7}, &(0x7f00000004c0)=0x10) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000340)=0x3) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x2d0002) 05:43:34 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x980000, 0x10001, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990001, 0x3, [], @p_u8=&(0x7f0000000000)=0x75}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3f, 0x1, 0x26, @local, @remote, 0x1, 0x8000, 0x9, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x29, 0x7f, 0x6, 0x8000, 0x0, @loopback, @ipv4={[], [], @loopback}, 0x40, 0x40, 0x0, 0x4}}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40840}, 0x90) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6, @local}, 0x10) r5 = dup(0xffffffffffffffff) write$char_raw(r5, &(0x7f0000000600)={"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"}, 0x2400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010102}}, 0x9, 0x3, 0x1, 0x5, 0x7fff}, &(0x7f0000002a00)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000002a40)={r6, 0x6, 0x3, [0x5, 0x40, 0x5]}, &(0x7f0000002a80)=0xe) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000002ac0)={0x10000, 0x2800000, 0x5, 0xfffffffa, 0x5, 0x1}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002b40)='ethtool\x00') getsockname$packet(r0, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002fc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002f80)={&(0x7f0000002cc0)={0x298, r7, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x7c, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18c, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x4}]}]}, 0x298}}, 0x7d1a76806d40b9d2) r9 = openat$drirender128(0xffffff9c, &(0x7f0000003000)='/dev/dri/renderD128\x00', 0x200, 0x0) write$binfmt_elf64(r9, &(0x7f0000003040)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x81, 0x4, 0x90, 0x80000000, 0x2, 0x6, 0x7f, 0x1c5, 0x40, 0x100, 0x1000, 0x800, 0x38, 0x2, 0xa0f, 0x0, 0x7ff}, [{0x3, 0x7ce, 0x2, 0xffffffff, 0x1000, 0x80, 0x5, 0x7}], "0befcc794ffba11f027f91ce7c0df8931b8a003f017473dc4b39343d6c97b97d040c9e107d077d04e8d4ca773cc7ba152f7bf0d12c5b1c601e47395f9c464a1a122aca45a7c863860c87e6f2a7ebef3942c5d55d279989f1ade7c4a3fb1e0e8eb6a906f55f68a4d6eec1ed042ca2d76dee7eeccc3c774cbd995ad93275a3589840035ee9f49f19c40719a1f01378cec5236f531c087e7bcf5faffbab06e80c6e31f13425c6e74e16c6ca57d9c380a421c7eeeb0305298ef4dbfe5234cab381f6693d5bfb2e091aa0df727a5e275aaa44fee128", [[], []]}, 0x34b) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x3c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x18, 0x1, '/dev/dri/renderD128\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) [ 326.372213][T11216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11216 comm=syz-executor.1 05:43:34 executing program 2: 05:43:34 executing program 4: [ 326.552165][T11220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11220 comm=syz-executor.3 [ 326.656290][T11221] loop3: p1 p2 p3 p4 [ 326.660358][T11221] loop3: partition table partially beyond EOD, truncated [ 326.668781][T11221] loop3: p1 start 10 is beyond EOD, truncated [ 326.674997][T11221] loop3: p2 start 25 is beyond EOD, truncated [ 326.681211][T11221] loop3: p3 start 4293001441 is beyond EOD, truncated [ 326.688043][T11221] loop3: p4 size 3657465856 extends beyond EOD, truncated 05:43:34 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) pause() [ 326.855186][T11220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11220 comm=syz-executor.3 [ 326.941717][T11221] loop3: p1 p2 p3 p4 [ 326.945778][T11221] loop3: partition table partially beyond EOD, truncated [ 326.953783][T11221] loop3: p1 start 10 is beyond EOD, truncated [ 326.959918][T11221] loop3: p2 start 25 is beyond EOD, truncated [ 326.966310][T11221] loop3: p3 start 4293001441 is beyond EOD, truncated [ 326.973277][T11221] loop3: p4 size 3657465856 extends beyond EOD, truncated 05:43:34 executing program 2: 05:43:34 executing program 3: 05:43:34 executing program 4: 05:43:35 executing program 2: 05:43:35 executing program 3: [ 327.549988][T11244] IPVS: ftp: loaded support on port[0] = 21 05:43:35 executing program 4: 05:43:35 executing program 3: 05:43:35 executing program 2: [ 328.487200][T11244] chnl_net:caif_netlink_parms(): no params data found [ 328.887396][T11244] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.895493][T11244] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.905482][T11244] device bridge_slave_0 entered promiscuous mode [ 328.939537][T11244] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.946950][T11244] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.956869][T11244] device bridge_slave_1 entered promiscuous mode [ 329.047291][T11244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.064965][T11244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.127120][T11244] team0: Port device team_slave_0 added [ 329.139924][T11244] team0: Port device team_slave_1 added [ 329.204975][T11244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.212338][T11244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.238556][T11244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.272372][T11244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.279542][T11244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.306581][T11244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.472324][T11244] device hsr_slave_0 entered promiscuous mode [ 329.502202][T11244] device hsr_slave_1 entered promiscuous mode [ 329.546193][T11244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.553943][T11244] Cannot create hsr debugfs directory [ 329.917537][T11244] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 329.974237][T11244] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 330.038114][T11244] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 330.082828][T11244] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 330.320630][T11244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.347415][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.356487][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.375399][T11244] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.394492][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.404557][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.415467][T10745] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.422811][T10745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.432264][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.448333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.458716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.468730][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.476079][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.522384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.533387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.544836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.555672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.566225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.577236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.587519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.596755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.618227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.628298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.638325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.656607][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.697886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.706415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.736309][T11244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.843078][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.853997][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.890473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.901319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.918697][T11244] device veth0_vlan entered promiscuous mode [ 330.943329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.952688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.964147][T11244] device veth1_vlan entered promiscuous mode [ 331.020038][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.029062][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.038972][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.048672][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.066692][T11244] device veth0_macvtap entered promiscuous mode [ 331.082217][T11244] device veth1_macvtap entered promiscuous mode [ 331.124941][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.135663][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.146278][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.156999][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.167125][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.177734][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.187838][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.198456][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.212415][T11244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.221102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.230960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.240493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.250983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.269223][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.280754][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.291001][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.303168][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.313249][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.323809][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.333865][T11244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.344444][T11244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.357372][T11244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.367538][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.377480][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:43:39 executing program 5: 05:43:39 executing program 4: 05:43:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_uring_setup(0x2ba, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x36d}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4$x25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f00000002c0)={0x2, 0x49}) r6 = openat$cgroup_ro(r3, &(0x7f00000004c0)='memory.events\x00', 0x275a, 0x0) read$rfkill(r6, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000300)={0xb3, 0x8}) bind$nfc_llcp(r4, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000240)={0x1039, &(0x7f0000000140)=[r2, r4]}, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r7 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x12f002, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 05:43:39 executing program 2: 05:43:39 executing program 3: 05:43:39 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x9d, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0xe, 0x8f, 0x68, 0x0, 0xff, 0x6, 0x0, @multicast2, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}]}}, {{0x4e24, 0x4e24, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0xc2, 0x0, 0x0, 0x7fff, {[@timestamp={0x8, 0xa, 0x10000, 0x8}, @md5sig={0x13, 0x12, "252552303e4a323336b3229166d53a8f"}]}}, {"09773ed8ed1ddf29c81a0228b54f728a17404fc8abf481a2b286cb5d82db9ea0b033bedfb51f124de9f0a15f3885fe34900b62156129734788b834d07c9612ee53d776"}}}}}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f00000000c0)=0x1000) 05:43:39 executing program 2: 05:43:39 executing program 3: 05:43:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:39 executing program 4: 05:43:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000100)={0x9d0000, 0x1, 0x2, r2, 0x0, &(0x7f00000000c0)={0x990afa, 0x7fff, [], @p_u8=&(0x7f0000000000)=0x2}}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0xfffffffffffffffe, &(0x7f0000000140)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:40 executing program 5: 05:43:40 executing program 2: 05:43:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@any, 0x7}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:40 executing program 4: 05:43:40 executing program 3: 05:43:41 executing program 4: 05:43:41 executing program 3: 05:43:41 executing program 5: 05:43:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000940)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r6, 0x32}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="4d38e7a47caa5e65a4d3bc9f34375ac0b67107e4b4c1a79cbb1e1bbd324717dc5c91d4fcf9d0ca6dae70652a199603ad8b", 0x31}, {&(0x7f00000000c0)="65058a0d1bc7c9ce31b37476bdccfd851b9e1c1af1fafe4eb600bf598b3e35bf3c91feba338f29e15ab978216f8e3105227ffd3c018deb8a46c0bf77391e0d5074855c609a871069b222ecd02e8767ec553be592f9d004d5ac80b6d996271bc30d3cb519ed4185fdecc74a81495b263b0905cf8432e599a154df85baad2634847020312861649903a09722390d0eec73a45666ae152fd2ba8bbedd812aa64aef", 0xa0}, {&(0x7f0000000180)="ec1f88881e222d134b024ca1953c84319e6c158520015f24efbe25324213fd047f1973df4ccd01be11bf8695e0a2656fb1b6cfe2b3a32290faeae9c5415b3b396bd1a502900a5e80a25de13fe72317bd076a96e31fafdc1a0a1002512de9ded9e258587b31054abac424233c655fd0ad7c16e08c640681b22d919fb616b159d5bb8441b104c9df0bc88a88ba565d7961f39422db06c7117183f64eccac60c2a1e2c66517740e56b7fa2efde39a3aaf3ff3b08de556d61ab0492f7f499bc715b31418cff4", 0xc4}, {&(0x7f0000000280)="3e91d79ec805c844deaf02988c43861966b39221f7e228a4db56c77905ba496bed8fcbeb82f7b00cc268c317d83a150665f45151d467", 0x36}], 0x4, &(0x7f0000000300)=[@timestamping={{0x10, 0x1, 0x25, 0x4}}, @txtime={{0x14, 0x1, 0x3d, 0x10000}}, @timestamping={{0x10, 0x1, 0x25, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x20}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0x8}}], 0x64}}, {{&(0x7f0000000380)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)="3ed5283bf021a7e42bec654d29dc5795c1c512c258394fe5b948de0bba2cebcf27bd591da64441cf600bbea6c7322a7062a2a65ee16dff52ab42da24c1300f50873fdceb30883c3f718585a809885b9db30065784332c00fbe798f41e0e53c23a0c239926c6e1704151d11b0df0e4ddeeecd14cb4bc57d2a3050522b8f310b120342941f9e", 0x85}, {&(0x7f00000004c0)="bd5abb7a5b170a4a916d152c056439e330a50e171daa135090c9cf0c5e0597c6fe123f2c79e7fdfe3bd541c3261a6225e1dde4b3034b7a08e226add93bf67d0c6d5cefd3818a5c01d6947bb83d2aa35de6aa14156590329d5c988f0ec7592601a6735fe8cdfdfd982b9ba2845412119fd9ed2b3f0d8348e624dcaaf2b3edb82a832d57846705f6d2be4ce414ae94770e93411b3708b49b3517ec6b5db1fbf114d1d8d0672add59ff1b290afbb2e2c8726ecd2043c6c8924e5f20c8d9a0f56a04d2c4b6ba", 0xc4}, {&(0x7f00000005c0)="cd6147c572ccd2edabf12754685cadabeb989ee92bb99f6efa7b901f91d1ea43bcc6fda378799085d50c80b3f5cf8fea67", 0x31}, {&(0x7f0000000600)="66f834a3560d88a8cd5d957bc5d62766d084fd194d41d33a47df6199bc78220ccc43b6be0f9fb4e6bf1be68a1e181a528a62bb7ff9b993341a3240f86e8231230e7086dc0408a742fc2712a131031124907476a6bc001eead52a57a50d4b0513c45404405771ff790828f6c6702e333658148f9d05b1a90beb2b5417634cbdbc99677cb6edf6a06630f957ee3575f0c82dea64fa7b92464530be7d0b5bc7109db97c26e92852a4d1ffe8f0379c9c09f0b747fd88783234a8e19c7886ab457a421207833783b814394fad2733c1d31e50", 0xd0}], 0x4, &(0x7f0000000740)=[@mark={{0x10, 0x1, 0x24, 0xfa00}}, @mark={{0x10, 0x1, 0x24, 0x4fef}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000780)="436cb0aa60416409842843599cdabdbdba6a7a201a49bcba60e6e0ca267b28f9ff4d0a8f5cb1d4f7864f99e7ac6afe6de50305b3139659c03d8ad2c77b44cf3aff4dbcdd9a50ff04c67d882ef5c7a5580a2ae152acbef97ac09516cb4314297f1fe63c97fd6fd4edb10d545ad2d22d3324a5749730c2d9143b6316bb9845ec34a2367a613219298ee870fc801697b33b47573afe40955dab569b17f0d585d2285252388e80e3b3caa298cadb536a7b7460d15c22", 0xb4}, {&(0x7f0000000840)="677067d8821ac6ba1b7fe1ef42c9dbe42083d0d366ba378f1b8e94342b17b8106eff2feb", 0x24}], 0x2, &(0x7f00000008c0)=[@mark={{0x10, 0x1, 0x24, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x101}}, @txtime={{0x14, 0x1, 0x3d, 0x800}}, @mark={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x400}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x6c}}], 0x3, 0xe0ddca888a3dc467) 05:43:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x200, 0x70bd27, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc801}, 0x80) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) delete_module(&(0x7f0000000240)='sfb\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000001039078ac1414bbe00000010800907800000000e7"], 0x0) close(r5) 05:43:41 executing program 2: [ 334.014189][T11547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.046285][T11549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:41 executing program 3: 05:43:41 executing program 4: [ 334.108904][T11560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=11560 comm=syz-executor.0 [ 334.220612][T11549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=11549 comm=syz-executor.0 05:43:42 executing program 5: 05:43:42 executing program 2: [ 334.288057][T11557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:42 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@private=0xa010101, @local, @multicast2}, 0xc) syz_emit_ethernet(0x8b, &(0x7f0000000080)={@dev={[], 0x43}, @local, @void, {@llc_tr={0x11, {@snap={0xab, 0x1, "84", "6ccb10", 0x883e, "53d2c3dbe1ef6a2432d4f440f520e778b1c81d400e83a6291934f73958209563573e4cf0cd8a3902488907e302e17d4919071a73cc8ca565a14a1920d187c358f42f7fae3b94ac2385e7aec1afaa51e7a5c2bbe43e5745cac7a6671cd75b43110d6ad69ec5e8c518c3a639ad5366e6cfa2efc9ebaa"}}}}}, 0x0) 05:43:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'gre0\x00'}) 05:43:42 executing program 4: 05:43:42 executing program 3: 05:43:42 executing program 5: 05:43:42 executing program 2: 05:43:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x3}, 0x7}}, 0x18) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) syz_open_procfs(r3, &(0x7f00000000c0)='net/sctp\x00') syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000039078ac1414bbe00000010800907800000000c680a53b7354143c7ebad20bbcb922193d2e00b58f66e028bbf26c76df150ef4764c"], 0x0) 05:43:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:42 executing program 4: 05:43:42 executing program 3: 05:43:42 executing program 5: 05:43:42 executing program 2: 05:43:43 executing program 4: 05:43:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000ac140ebbe00000010800907800000000db92593f53d9cf0c6f89c407edc9e2a7188f0db3cd000000000000"], 0x0) 05:43:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:43 executing program 3: 05:43:43 executing program 5: 05:43:43 executing program 2: 05:43:43 executing program 4: 05:43:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x1, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2040, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@sack_info={0x0, 0x80000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:43 executing program 3: 05:43:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:43 executing program 5: 05:43:43 executing program 2: 05:43:44 executing program 4: 05:43:44 executing program 3: 05:43:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r6}) sendto(r1, &(0x7f00000000c0)="dc76d9271651ccfe296b4d3f6b3722ba07e54343b9adf20da047cf63055e6d2dc0d6233f2b77bcac339d0cf5ffc568921ba69d4257b1a18ac3797ba270e161ad8fbf8e39dcadd79cb3bb350a35e0977acb0591ce42327a0381d225f25a9ea4d6f11f4177f3dd641e0e1b2e6973c4c48b4efbbf0569b9d9f8f2349c744ded8563525034d9209eeb8ac139f190995ab0841f8e51e5834f9a58f3a627f7dc01c9a0dbe3948405fad5865028f893", 0xac, 0x8010, &(0x7f0000000180)=@ll={0x11, 0x9, r7, 0x1, 0x76}, 0x80) 05:43:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = socket(0x10, 0x803, 0x0) fchmod(r0, 0xaa) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, 0x0, 0xffffffffffffff1a) 05:43:44 executing program 2: 05:43:44 executing program 5: 05:43:44 executing program 4: [ 336.986730][T11627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:44 executing program 3: 05:43:44 executing program 2: [ 337.169715][T11633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff000000000f000100706669666f5f666173740000e6f4b0707135dbb5d11ef3dce26098478962df5adb5690bb95cdbd97b528ba6ee236a99a27e11897213bd19f157af5495573222037638b3437b331b566ce02a72ebbdaf5c57fba40706d5f13a904165891817ee2cbc0eb9e2b140f6c45c29324857cad77b36c0c278bb5596deee9ce3aee1307126d7a574cf79b4fcf707331c143d59364f06d552d40255a4230ea2214bffd3d71ec30d4d0fab35cebddd9cba1e9763eafb770585497511937637a43c0565b4d722e02724c52ab919824f2ac1813bef45c2982b987a379aff5de5c67130f06bf85443579c76d2198925ed8"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'ip6_vti0\x00', &(0x7f00000007c0)={'ip6tnl0\x00', 0x0, 0x4, 0xa0, 0x4, 0x6, 0x1, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x80, 0x4, 0x8001}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f000000000040000000001200", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000100)={0x2, 0x200, @private=0xa010100}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000180)="86496e97d106e3cacf822904422383613f697349abda4ae651528d68efce2dd1dd2b4e1a59f2e74028947cf0f064ccf17ae5a2f7d4417c4ce56b0d10869c80490f507ad7de511cecafc122b46def27364fd932cf637bbda0e61330411bcd150cc4dc8c5d24a403431dd255c8dfc48cd54f1ce87b85bc1c05fc2762bbcb6755b10655abf7dc2a6348730876853d09519fd3278e8bc614666731d25124a7041e5d242911d041fd34d5ad7349b663d7e92159343c0a26d786e7f8f587f916c4e7922040159dea9f0eb2b6550c83ffbea976d7ca521e7dea17c7f53bf74f539ee241ccf43f43667d85370d454bf02150bc40", 0xf0}, {&(0x7f00000002c0)="b345f8f8c6974ad7b59d3833de5003419929a1c5112fea90126cab84d3e78c74c76d09c0a4f3f17a02a543f96a23fd601a1336ee0fa759598e9357587a86d47b372a86eaaf32a4202ee2e699e85d8822cea855ea92d82ee854aa7b89cbadd4ffb0ee9f3e79a3d39ddb8a36da78782ecf", 0x70}, {&(0x7f0000000340)="515dccd398c046f876002c201d5748789bd22d18b90baafc0db95fee265ff27573041c45d8005571a1730114be57f2d72590c2a4a9ba712febefad1f4931c73eec8432836460cadcea3c6eedda906a4af9c053f629f3bd90c0bc9c36a8fc88fa0da10803e007b644b47bdb9163d7dd8d417c6d01bc2748c3f93933bc0174d1b8710face0a34569a2c45cc7a0833b82effda0cbe891e5", 0x96}, {&(0x7f0000000400)="e1cc90f3dff12a13a19f1d8ccd3b89c36735c5d345d8bae66c77a0083a36f000f1e5144c4b49931c2093", 0x2a}, {&(0x7f0000000440)="349a39973fc5bef90f50823a9901e2172692c48232bc344ecff041b4d145f914e346f211a86931d311ebb42c0198704d32396c10141b6bd0b6d2690efcccd8e0fe0d9819e2ec787ba54f7ca3af5a3c878e73c9532b7b3a774a30b9c466a909a97076ed879e02e5faa06fc2596f", 0x6d}, {&(0x7f00000004c0)="9dd5bbb1c47beb9ca80fc4d551e45916aa98653bc8e0efacac85dfd39762c5802edfe8af18fa4aff346d8d1792a9be09b849660fd984b22eb9a50009c86bbeab6f0bf5bbd18688400141d6b484e487fa309963cd61c148c788381fa2e2fd", 0x5e}, {&(0x7f0000000540)="88ffe886d971c438b6c5ab13159ef5bde60d8415089a19b778120c972616a291221ce4a74b63bde4e76c9cc2832407f8e067d8bc3733c936615b125c8b47750c17db068b7f0825779487", 0x4a}, {&(0x7f00000005c0)="f20367e2d2cd72a3707a47c8b7d8ffa8fb974c16254214ea025a74d6fde41691abdcf8b70d539d89e3d9da76765dff76cf7e24f777bb1742078cb1945e23fc09e8d0dfe7ee4f28a7b365fd34dfeb6886d8eb90095e4a10c1d18d508b019a88587d00da27a16885c32bda3ce78967a9efbfe34d8411de6998abf442fee2aba62f230b78a5df15cf36529277d03fba2f4bb46906c503c6fdffe3a5a42da91c4fa16c141c107ff7d090de7b1727d198592e9ff8291c8910ecaaf30f0675bc5226475ecf2835c46ed56069dc0e327619a13d085c857da2a9babe052313c5191b0f772ecce646", 0xe4}, {&(0x7f00000006c0)="0b22404b2563da9e7fab6dcbf2199a94bdac0481a87007f2ffd1b118d074a2a70fbb8a147535537811caeeef92c49e5e658261a55a6a56f68b763620107d5a07e82fdb155b4274851fcbe1cdf9a9f368e9d42c6cf6960a5522e403185e8fb781d63b16dc34cff725df200f62a369210c5df682553f", 0x75}], 0x9, &(0x7f0000000880)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @multicast2, @rand_addr=0x64010100}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @broadcast, @multicast2}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x94, 0xf, "08092b4133875653f1c2368712"}]}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xa3, 0x1, 0x9, [{@broadcast, 0x5}, {@local}, {@local, 0x4}, {@remote, 0x400}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}]}}}], 0xc4}, 0x24000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_TTL={0x5}]}}}]}, 0x44}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000000c0)={0xf000, 0x4000}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="a63135b519deb77a0d18b924dce028e9e61806822702090d9733a7b56fd9b0f586db7a83600cb642795a0b23b04aaf57f177bcb4f13a16a71f36962ba6809e52af251c755999421876d30ff5bcbd7128a9f4aa2931e4552cdc3d50d4ca3db3f6ebf72e4108c6", 0x66}], 0x1, 0x3) 05:43:44 executing program 5: 05:43:45 executing program 4: [ 337.484668][T11641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:45 executing program 2: [ 337.670600][T11643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000900)={[0x3, 0x4, 0x7, 0x7f, 0x6, 0x5, 0x7, 0x5, 0xfffffe01, 0x2, 0x7, 0x7f, 0x8, 0x2, 0x1, 0x6, 0x86, 0x8, 0x7fff, 0x89, 0x8, 0x2, 0x14e2, 0x0, 0x8, 0x0, 0x0, 0x3, 0x5, 0xfffffeff, 0x8, 0x1, 0xfffffffb, 0x4, 0x7, 0x9, 0x0, 0x8, 0x2, 0x4, 0x3, 0x7f, 0x0, 0x7ff, 0x1, 0x6, 0xa6, 0x3, 0x200, 0x8, 0x8, 0x401, 0x4, 0x1, 0x9, 0x3, 0x3, 0xfffffffd, 0x3, 0x6, 0x80, 0x4, 0x81, 0x8001, 0x0, 0x8, 0x2, 0x0, 0x6, 0x1, 0x8, 0xffffffff, 0x6, 0x6, 0xff, 0x100, 0x4, 0x9, 0x3, 0x9, 0xffff0000, 0xfff, 0x3, 0x100, 0x206, 0x9, 0x8, 0x9, 0x9, 0x610, 0x3f, 0x7, 0x3, 0x3, 0x6173, 0xffff8001, 0x9, 0x8000, 0x3, 0x401, 0x10000, 0x9, 0x2, 0x7, 0x7fffffff, 0xc144, 0x8, 0x10000, 0x7, 0xffff, 0x2cf, 0x8, 0x5, 0x80000001, 0x7, 0xfffffffc, 0x8, 0x401, 0x2, 0x0, 0x8, 0x3, 0x7, 0x102d, 0x3, 0x9, 0x10000, 0xfa, 0x6, 0x8ff, 0x2a9d, 0x4, 0xfffffff7, 0x6, 0xe9, 0x8, 0xfffffffa, 0x3, 0x1000, 0x574, 0xe0b, 0xc588, 0xa6, 0x7077, 0x1, 0xffff, 0x3f, 0x20, 0x3633, 0x6, 0x1, 0x8, 0x800, 0xaf3b, 0x3f, 0xe403, 0x61, 0x1, 0xfff, 0x0, 0x8, 0x8, 0x3f, 0xffff, 0x4, 0x94, 0x7, 0x9, 0xfffffffd, 0xe4, 0x80, 0x7ff, 0x8, 0x6, 0xa2, 0x33, 0x4, 0x8, 0xb2ac, 0x9a, 0x80000000, 0x8, 0x5d080919, 0x400, 0xfd5, 0x0, 0x80, 0x2, 0x4, 0x7, 0x1000, 0x8, 0xfffffffb, 0x4, 0xffff, 0x0, 0x15, 0x1, 0x1, 0x8, 0x0, 0x401, 0x65a4506f, 0x7fffffff, 0x7087, 0x6, 0xffff, 0x0, 0x2, 0x0, 0xfffffe00, 0x8, 0x10001, 0x1b3, 0x6f1, 0x8, 0x0, 0x5, 0x5, 0x1d, 0x6, 0x6, 0x7618, 0x7, 0xfffffffc, 0x2, 0x26d54, 0x10001, 0x3, 0x9, 0x3, 0x5, 0x3b, 0x0, 0x7, 0x8, 0x0, 0x5, 0x1, 0x20, 0x7, 0x64, 0x6, 0x1ff, 0x8000, 0xffff, 0x400, 0x9, 0xfff, 0xfffffffe, 0xffffff80, 0x4, 0x1f, 0x1000, 0x80000001, 0x3, 0xffff, 0x6, 0xffffffe1, 0x1, 0x81, 0x20, 0x7, 0x3, 0xc00, 0x10001, 0x1, 0x40, 0x3, 0x81, 0x5, 0xbd, 0x3, 0x1000, 0x5, 0xfffffffb, 0x8, 0x3, 0x5, 0x7f, 0xd87c, 0x2, 0x0, 0x6, 0x2, 0x6, 0x6, 0x20, 0x6, 0x265acc4e, 0x2, 0xe484, 0xfffffffb, 0xd3, 0x4fb8, 0xff, 0x3, 0x1, 0x1, 0x2, 0x80000000, 0x4, 0x7fffffff, 0x7, 0xcfe4, 0xfffffff8, 0x3, 0x3, 0x2, 0x101, 0xe6, 0x1, 0x10000, 0x7, 0x10001, 0x200, 0xff, 0x7fff, 0x8, 0x580fc03f, 0x1400, 0x41c, 0x2, 0x8000, 0x1, 0x8, 0x65, 0x1, 0x8, 0x2, 0x8000, 0x5, 0x8, 0x8, 0x5, 0x7, 0x8, 0x3, 0x10000, 0x100, 0x8, 0x7, 0x2, 0x8000, 0x1, 0x200, 0x8a, 0xdb83, 0x4, 0x6, 0x9, 0xfffffffc, 0x2, 0x100, 0xff, 0x6, 0x9, 0x2, 0x0, 0x79b, 0x10000, 0x7, 0x94, 0x0, 0xfffffffd, 0xfff, 0x0, 0x6, 0xc08, 0x8000, 0x0, 0x7, 0x2, 0x8, 0xe6, 0x4, 0x3, 0x2, 0x9, 0x9, 0x3ff, 0x3, 0x5, 0x1, 0x5, 0xa87b, 0x1, 0x4, 0x3, 0x1000, 0x83e, 0x3, 0x101, 0x2, 0x47de, 0x1, 0x3c7b, 0x5, 0x6, 0x5, 0x9, 0x9, 0x7, 0x6, 0x80000000, 0x6, 0x3, 0xda7d, 0x1, 0xfffffffc, 0x3f, 0x2, 0x1, 0x80, 0x3, 0x5, 0x9, 0x2, 0x0, 0x2, 0x4, 0x1, 0x7fff, 0xcf, 0x200, 0x3ff, 0xffffaeef, 0x2, 0x1, 0xb63, 0x9, 0x100, 0x1, 0x8, 0x7fff, 0x3, 0x7, 0x800, 0x5, 0x8, 0x4, 0x0, 0x3ff, 0x1000, 0x9, 0x6, 0x1, 0x2, 0x3, 0x38cd, 0xffff7fff, 0x0, 0xffffffff, 0xffffffff, 0x9, 0x6, 0x1, 0x9, 0x8, 0x0, 0x9, 0x8, 0x47e5, 0xad, 0x0, 0x7fff, 0x5, 0x0, 0xff, 0xdeb6, 0x6, 0x5, 0x9, 0x9, 0x15f7, 0x1, 0x1, 0x7, 0x7a, 0x401, 0xffffffff, 0x8, 0x200, 0x4, 0x5, 0x7, 0x5, 0x1, 0x29, 0x1, 0x5, 0x80000001, 0x101, 0x9, 0x6, 0xfed, 0x8, 0x4, 0xc3c, 0x7, 0xe37, 0x402, 0x400, 0x1000, 0x1, 0x435, 0x9, 0x0, 0x8, 0x1, 0x7fffffff, 0x9e, 0x80000001, 0x9, 0x400, 0x1, 0x9, 0xffffffff, 0xaa, 0x0, 0x4, 0x9, 0x4, 0x5, 0xffff, 0x3, 0x0, 0x4, 0x1, 0x80, 0x10001, 0x0, 0x40, 0x9, 0xd23c550, 0x1, 0x3ff, 0x3, 0x5, 0x400, 0x7d, 0x1d7a, 0x5, 0x49, 0x3, 0x1d0, 0xffff, 0x7c27, 0x0, 0xfff, 0xfffffff9, 0x0, 0x1ff, 0xfff, 0x9, 0x1, 0x9, 0x8, 0x4, 0x1, 0x3, 0x4, 0x2, 0x80000001, 0x8, 0xdd01, 0x3, 0xe031, 0x80000000, 0x400, 0x0, 0xff, 0x249, 0xbc, 0x4, 0x5, 0x1, 0x2, 0x200, 0x2, 0x7ff, 0x100, 0xfffffff2, 0x4, 0x9b41, 0x6, 0x8, 0x8, 0xffff, 0x7f, 0x0, 0x67ed, 0x7, 0xdb, 0x7, 0xfffffffa, 0xffffffff, 0x940, 0x7, 0x8, 0x1, 0x7, 0x10001, 0x40, 0x1f, 0x63, 0x401, 0x8, 0x0, 0xffff, 0x246e, 0x5ac, 0x3, 0x1, 0x1, 0xfffffc00, 0x7fffffff, 0x3, 0x7fffffff, 0x6, 0x3, 0x81, 0x689c, 0x400, 0x3, 0x0, 0x7000, 0x80000001, 0x6, 0x3, 0x6, 0x1ff, 0x6, 0xa40, 0x7, 0x3, 0x5, 0x40, 0x4, 0x8, 0x6, 0x81, 0x80000001, 0x81, 0x6, 0x1f, 0x2, 0x5, 0x5a8a, 0x20, 0x7fff, 0x214, 0xfffffffe, 0x1f, 0x4, 0x7, 0x8001, 0x401, 0x2, 0x1f, 0x2da, 0x1, 0x8, 0x5, 0x3, 0x5, 0x42, 0x2, 0x7f, 0x2, 0xac, 0xfffffffe, 0x40000, 0x81, 0x7, 0xffffff80, 0x7, 0xfffffff8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x800, 0x3, 0x8, 0x6, 0x6, 0x2, 0x8, 0x4, 0x2, 0x6, 0x200, 0x6, 0x32, 0x28b, 0x5, 0x0, 0x0, 0xffffff81, 0x100, 0x2d5b, 0x2, 0x7ff, 0x8, 0x93, 0x980b, 0x8, 0x1f, 0x9, 0xc6, 0x0, 0x400, 0xc02, 0x8000, 0x0, 0x3, 0x1, 0x8, 0x81, 0xf7, 0x401, 0xfffff801, 0x7fff, 0xc7, 0x1, 0x8, 0x4, 0x80000000, 0x7ff, 0x3b53, 0x9, 0x2, 0x81, 0xb2, 0x3, 0x1, 0xff, 0x500, 0x7fff, 0xfffffffc, 0x8, 0x8, 0x2, 0x4, 0x1, 0x5, 0x7, 0x8, 0x4, 0xffffffff, 0x3, 0x10001, 0x7f, 0x1f, 0x7fff, 0x8490, 0x2, 0x7, 0xffff7fff, 0x401, 0x2, 0x4, 0x9, 0x1, 0x1000, 0x10000, 0x4f61, 0x6, 0x4b800000, 0x7, 0x9, 0x40, 0x80000000, 0x8, 0x3, 0x40, 0x81, 0x3f, 0xffffffc1, 0x98d0, 0x4, 0x9, 0x400, 0xffff, 0x100, 0x0, 0x0, 0x10001, 0x1, 0x9, 0x5, 0x1, 0x71, 0x90, 0x8001, 0x8001, 0x7, 0x20, 0x4b00000, 0x5a, 0x1, 0x2, 0x9, 0x8, 0x5, 0x6, 0x400, 0x3c1, 0x6, 0xffffffff, 0x9, 0x8, 0x8ebf, 0x3, 0x6, 0x101, 0x200, 0xa38, 0x80, 0x81, 0x80, 0x800, 0xffffffff, 0x7f, 0x80, 0x1, 0x2, 0x5, 0x4f, 0x8, 0x4, 0x200000, 0xffffb43a, 0x7, 0x3, 0xf5, 0x0, 0xae00, 0x7ff, 0x4, 0x9, 0x1, 0xa5cd, 0x1ff, 0x8, 0x8, 0x6, 0x9, 0x1, 0x1, 0x4, 0x0, 0x58, 0x9, 0x401, 0x4, 0x1ff, 0x3ff, 0xd728, 0x4, 0x755, 0x9, 0x7, 0x9, 0x3, 0x200, 0x6, 0x40, 0x7, 0x20, 0x9, 0x5, 0x0, 0xfffffffb, 0x1, 0x2, 0x1, 0xfffffffc, 0x6, 0x9e000000, 0x3, 0x1, 0x8, 0x2, 0x8, 0x4, 0x2, 0x583, 0x5, 0x8, 0x800, 0x7fffffff, 0xffffff29, 0x89, 0x6, 0x1, 0x1, 0x0, 0x8001, 0x1ff, 0xf0000000, 0x7, 0x9, 0xa7ee, 0x7, 0x800, 0x725a, 0x6, 0x80000001, 0xd20, 0x3, 0x1, 0x5, 0xfe, 0x92b, 0xfff, 0x8, 0x1000, 0x1, 0x0, 0x20, 0x5, 0x9, 0x80000001, 0x1, 0xd17, 0xe9b, 0x20, 0xff, 0x3, 0x4, 0x1, 0x5, 0x7ff, 0x3, 0x7ff, 0x3, 0x4, 0x5, 0x80000001, 0x3, 0x23, 0x7f, 0xd8, 0x5, 0x100, 0x7, 0x7, 0x626, 0x4, 0x3, 0x1, 0x9c, 0xe2d, 0x1, 0x6, 0x7, 0x7f, 0xfffffff5, 0x7, 0x8000, 0xfff, 0x5, 0x6, 0x4, 0x4011, 0x40, 0x81, 0xfffff670, 0x4, 0x3, 0x1000, 0x4, 0x6, 0x3, 0x348, 0x7, 0x5, 0x9, 0x92, 0x1, 0x80d2, 0x100, 0x3c, 0x20, 0xf278, 0x4, 0xfffffffd, 0x8d4, 0x8, 0x0, 0x5, 0x8001, 0x0, 0x80000001, 0xd51, 0x5, 0x7, 0x3, 0xe4, 0x5, 0xfff, 0x3, 0x8, 0x5, 0xffff12f1, 0x7ff, 0xc1, 0x6f9b, 0x87, 0xfffffffb, 0x700, 0x0, 0x3, 0x7f, 0xa3, 0x0, 0x1, 0x3ff, 0x7, 0x6, 0x81]}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@local, 0x4e24, 0x2, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x3c, r6, r8}, {0x6, 0x8001, 0xffffffffffffffc1, 0x1, 0x0, 0x2, 0x7, 0x2}, {0x8, 0x8000, 0x62, 0x2}, 0x400, 0x0, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0x33}, 0xa, @in=@remote, 0x3503, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}}, 0xe4) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbb9abbaaaaaaaaaaaa16c58e106b532afaf508004500001c0000009e5200f077ac1414bb2ee00000e78a66ffb841be98d544fffffffffffffff78553127b16a47df4e3cd87da2182237d1d9fbd01fc8be82f58469254acbd40e16301dbddd3c5972377702dde2041"], 0x0) 05:43:45 executing program 3: 05:43:45 executing program 5: [ 337.975270][T11655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:45 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x901) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000090bff0e945f5363d80e8aa4bb9023996b7efa2f3e7a5e93cef33b38d962b9f9b2003509faf024e497de8d675a18202815e440000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0xd, &(0x7f0000000040)={r7}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r8, 0x7, 0x7ff}, 0x8) 05:43:45 executing program 4: [ 338.198894][T11664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:45 executing program 2: 05:43:46 executing program 3: 05:43:46 executing program 5: 05:43:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) read$rfkill(r1, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80805659, &(0x7f00000000c0)={0x0, @frame_sync}) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0xe6, &(0x7f0000000000)=0x0) io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000740)="f3c4f98d3b87269f8d4bb563c40704a94e45fbfe516c2a4522356294c5ca8401da603568736e22ee96c5ad10cb6b909b1709dd68f3b6ccb442d19f34a46d68fe61d3", 0x42}]) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 05:43:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c0003"], 0x50}}, 0x0) 05:43:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0xa, [0x2c]}}}}]}) 05:43:46 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e24, 0xfffff801, @private2={0xfc, 0x2, [], 0x1}, 0x3}, r3}}, 0x38) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:46 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20040010}, 0x40000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1d1281, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000039078aca9ba0440d14cfd7a0db7b94f3a2414bbe000000108009078000000002ea58b9d91362c351fdd30945a9469e292f2a47156d11f11bbd3ca37b482e3fe552e7dd9a0876e13efa92c"], 0x0) 05:43:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e26, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}], 0x28}, 0x0) 05:43:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0x3}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:43:47 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x8010aebc, 0x0) 05:43:47 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:47 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x111080, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x1}, 0x2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0xffffffffffffff5d) 05:43:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa48aaaaaaaa08004500001c0000000000039078ac1414bbe00000010800907800005e74"], 0x0) 05:43:47 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:47 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 05:43:48 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x100}, 0x0) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:43:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000060000039078ac1414bbe00000010800907800000000"], 0x0) 05:43:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000038000000000000004000000000ce10650020000200000000000000000000000300000072ffffff000000000000"], 0x1bc) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r7, &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) ioperm(0x42f, 0x1, 0x5) 05:43:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 05:43:48 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:43:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @loopback}, 0xffffffffffffffaa) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x181d00) syz_emit_ethernet(0xcd, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRESDEC], 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000001c0)=0x19, 0x4) sendto$inet(r1, &(0x7f0000000080)="d13853a2dbed97f336b37fad64fe1f030609c0e44abfa489e31c0531ea1628298baccb042f255d3f3eb708ed09c9ded41bd08833b5937a1c9eeeb13d7986bd9ae251885ea654c5348bb3027214b88752884ab3920c179eda897c15c4377e1f876d357b1b44663a58d82a62dae727aa468d4ea7e32bfa525ff3d536d88c5e8b4cb86528c7a4cc220a69df2a21f0758df77e23f9a5589042c02f47e7062f6f49ce6d5238b7e64533ecdd02f900d5060d3b73b175f942952d6394", 0xb9, 0x4000000, 0x0, 0x0) 05:43:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="833695d1b54d", @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="80203d5185e4", @loopback, @empty, @loopback}}}}, 0x0) 05:43:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010200000000000000002000000500138001", 0x21) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 05:43:48 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:43:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000340), 0x0, 0x0) 05:43:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbb8c78198aaaaaaaaaa08004500001c0000000000039078ac1414bbe00000010800907800000000350a685f7fa312d5e0f52eaa16e2f4db92c201c1e2c83a46375fd3c9f052a6cd8cad2cc8d2af813e2168e28e015621e80149cd58d09f354d3cab9824cc44a74cb7a0e0cb35b0e4b7c81077f49add81822475"], 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'xfrm0\x00', {}, 0x2}) r4 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="33036672e0f5d4b1b9ec4d7797a353a70630c3bb6055bd9bb1f120a74f1b383347d22bd35a87e41ff7ac63fd577516283bcfca5ec6a125f62a7d10b4ed8551aa4702071557ed2de584edb39c9de7d8240465b902b1eec7eb40ed06a36a76203f51526e00527b8514ee8abc346776c48c8e47e68689cb", 0x76, r2) keyctl$clear(0x7, r4) 05:43:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x48280) r4 = open(&(0x7f0000000000)='./bus\x00', 0x16507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = gettid() write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000040)={0x30}, 0x30) process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 05:43:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_elf32(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000200000000000000000000000300000072ffffff000000000000000003"], 0x1bc) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xd, &(0x7f0000000040)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r5, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5, 0x0, 0x2, 0x80, 0x80, 0x4e}, 0x14) [ 341.477006][T11784] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 05:43:49 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:43:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:43:49 executing program 0: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="fe0754cb9bdc81b1165fcb1c9b233fa3", 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbb5d20d6aeaaaaaa08004500001c9326459a20acb0bbd045802e4ade0e670000000000039078"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000000)) [ 341.798807][ T32] audit: type=1800 audit(1595396629.483:16): pid=11800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16083 res=0 [ 341.819686][ T32] audit: type=1800 audit(1595396629.493:17): pid=11800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16083 res=0 05:43:49 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:43:49 executing program 2: r0 = mq_open(&(0x7f0000000100)='s%\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:43:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 05:43:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 05:43:50 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x102, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@empty, @private=0xa010101, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, 0x0) 05:43:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x6f) 05:43:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) close(0xffffffffffffffff) 05:43:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x0, 0x5}}, 0x28) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000280)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x7f, 0xf7, 0x1b, 0x4}, 0x6) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc018ae85, &(0x7f0000002400)) 05:43:50 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:51 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x4, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000840}, 0x44004) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 05:43:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xd2, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00a0f9", 0x9c, 0x29, 0x0, @local, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "5779cd89b50c0a7adbb3dae0bb7eb0a87f99bf59584bc33f5ffa21a626f5a397", "b21888d137654b0bd7baa400995f4202fd806505649c8ab90d492d727a9557d579f3bf379eb687587253e05ddb8dea2f", "aec2861e004b47f5761ff2c0f535bbeb2caab59764432e2817ca8e45", {"81899a1c5f22f5398531769c65e3adf2", "ea68c36fbf98ca36964210eb46689f35"}}}}}}}}, 0x0) 05:43:51 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:51 executing program 0: socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x37, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x67, 0x495, "c1e5b971733be22a94620ced54"}}}}}, 0x0) 05:43:51 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x7f000000, @multicast1}, @address_request}}}}, 0x0) 05:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1) dup2(r2, r0) tkill(r1, 0x1000000000016) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1fffffd, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:43:51 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000080)={0xf000000, 0x7, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10908, 0xffffffe5, [], @p_u32=&(0x7f0000000000)=0x7ff}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x12, r7}) 05:43:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000080)) 05:43:51 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 05:43:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x163, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f00000006c0)=0x3323) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2c01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x52c, 0xffffffff, 0x0, 0xec, 0xec, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010100, 'veth0_to_bridge\x00', {0xffffffff}}}}, {{@uncond, 0x0, 0x1dc, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x1, [0x1f, 0x561], 0xb5, 0x30, 0x4, [@mcast1, @remote, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @private=0xa010101}, @loopback, @mcast2, @empty, @private0={0xfc, 0x0, [], 0x1}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @dev={0xfe, 0x80, [], 0x3f}, @local], 0xb}}]}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x8c1f1be58e3ef5cb}}}, {{@ipv6={@mcast2, @empty, [0x0, 0xffffffff, 0xffff00, 0xffffff00], [0xff, 0xff, 0xff000000, 0xff000000], 'vcan0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x2c, 0x40, 0x3, 0x44}, 0x0, 0x154, 0x178, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x3b, 0x4, 0x81, 0x20, 0x4, @private2={0xfc, 0x2, [], 0x1}, @local, @loopback, [0xffffffff, 0xff, 0xff000000, 0xffffffff], [0xffffff00, 0xff000000, 0x0, 0xffffff00], [0x0, 0x100000001, 0xffffff00, 0xff], 0x2b8, 0x184}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x7, 0x7, 0x1}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x588) [ 344.499403][T11889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.738629][T11904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:43:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0xae49, &(0x7f0000000000)) [ 349.048036][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 349.060454][ C1] clocksource: 'acpi_pm' wd_now: fa6097 wd_last: 31ce8 mask: ffffff [ 349.070731][ C1] clocksource: 'tsc' cs_now: bea4c669ca cs_last: bc382945c1 mask: ffffffffffffffff [ 349.082172][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 349.119701][T10745] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 349.129378][T10745] sched_clock: Marking unstable (349178808595, -59152451)<-(349123698916, -4025850) 05:43:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@fscache='fscache'}, {@privport='privport'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}], [{@audit='audit'}, {@fsname={'fsname', 0x3d, '-@'}}]}}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 349.815268][T11913] clocksource: Switched to clocksource acpi_pm 05:43:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0x81}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa00004500001cace4157b00039078ac1414bbe0000001080801000000000034e5d558ac9d9e1f1811949da86d8775c39c19"], 0x0) 05:43:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xd2, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00a0f9", 0x9c, 0x2b, 0x0, @local, @local, {[], {0x0, 0x2, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "5779cd89b50c0a7adbb3dae0bb7eb0a87f99bf59584bc33f5ffa21a626f5a397", "b21888d137654b0bd7baa400995f4202fd806505649c8ab90d492d727a9557d579f3bf379eb687587253e05ddb8dea2f", "aec2861e004b47f5761ff2c0f535bbeb2caab59764432e2817ca8e45", {"81899a1c5f22f5398531769c65e3adf2", "ea68c36fbf98ca36964210eb46689f35"}}}}}}}}, 0x0) 05:43:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$isdn(0x22, 0x3, 0x26) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:43:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x5c, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 05:43:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_usb(r2, 0x0, 0x0) 05:43:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) fcntl$setown(r1, 0x8, r3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:43:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x3ec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000180), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x9, 0x21, 0xa01, 'veth1_virt_wifi\x00', 'macsec0\x00', 'ip6erspan0\x00', 'virt_wifi0\x00', @multicast, [0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0xd6bd45b087207eb, 0x0, 0xff, 0x0, 0xff], 0x13e, 0x19e, 0x216, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6gretap0\x00', 'bridge0\x00', 0x0, 0x2, 0x8, 0x7, 0x5, 0x6, {0x5}}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x231, 0x809b, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, @multicast1, 0xff000000, @local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @random="6ce97219d5d9", [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x4, 0xa0}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x8, 0x1ff, 0x0, 0x0, "152854f3f5d306d698e87b99ad2365f5e56aa9f62a6a468b1df236c925f3ede2a119464288fc863118569f8c9267a3654fbcb565ed318f54ee8accb93e0cd729"}}}}, {0x3, 0x2, 0x88a8, 'veth0_to_hsr\x00', 'veth0_vlan\x00', 'veth1_to_batadv\x00', 'batadv_slave_0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [], 0x116, 0x116, 0x146, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0xe0, 0x10000, 0x5, 0x1}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6gre0\x00', 'veth0_to_bond\x00', 0x15, 0x3, 0x16fccc27, 0x5, 0x80000000, 0x2, {0x9371}}}}], [], @common=@STANDARD={'\x00', 0x8}}]}]}, 0x408) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdcfe9d3b8793076604c019c62c94"], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) 05:43:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, &(0x7f0000000000)={0xffffffffffffff68, 0x8, 0x0, [{0x4, 0x2, 0x2f41, 0x6, 0x4, 0x5, 0x7}, {0x101, 0x101, 0x7, 0x40, 0x5, 0xff, 0x59}, {0xec7, 0xffffffff80000001, 0xffffffff, 0x10, 0x3, 0x1b, 0x7}, {0x9, 0x0, 0xc00000000, 0xa, 0x8, 0x0, 0x8}, {0x6, 0x40000000, 0x1, 0x3, 0x92, 0x5, 0x8}, {0x6, 0x10001, 0x5, 0x0, 0x7, 0x7f, 0x3}, {0x8, 0x40, 0xbfa, 0x7f, 0x4, 0xd6, 0x40}, {0x6, 0x6f, 0x800, 0x1f, 0xff, 0x7f, 0x7f}]}) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f00000002c0)={0x10, 0x400, {0x57, 0x8, 0x8, {0x1000, 0x9c}, {0x8001, 0x1}, @ramp={0x200, 0x8, {0x9, 0x0, 0xb5, 0x7}}}, {0x54, 0x7, 0x70d2, {0x6}, {0x9, 0xa26}, @period={0x59, 0x5, 0xd1, 0x173a, 0x17, {0x400, 0xfbff, 0x0, 0x7fff}, 0x8, &(0x7f0000000240)=[0x5, 0x8, 0x1, 0x8001, 0x1, 0xbcb6, 0x1, 0x2]}}}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) [ 351.079316][T11959] sg_write: data in/out 262577/104 bytes for SCSI command 0x13-- guessing data in; [ 351.079316][T11959] program syz-executor.3 not setting count and/or reply_len properly [ 351.219509][T11964] sg_write: process 185 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 05:43:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5"], 0x92) 05:43:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:43:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010200000000000000002000000500138001", 0x21) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:43:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000039078ac1414fbe00000010800907800000000"], 0x0) 05:43:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x3ec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000180), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x9, 0x21, 0xa01, 'veth1_virt_wifi\x00', 'macsec0\x00', 'ip6erspan0\x00', 'virt_wifi0\x00', @multicast, [0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0xd6bd45b087207eb, 0x0, 0xff, 0x0, 0xff], 0x13e, 0x19e, 0x216, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6gretap0\x00', 'bridge0\x00', 0x0, 0x2, 0x8, 0x7, 0x5, 0x6, {0x5}}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x231, 0x809b, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, @multicast1, 0xff000000, @local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @random="6ce97219d5d9", [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x4, 0xa0}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x8, 0x1ff, 0x0, 0x0, "152854f3f5d306d698e87b99ad2365f5e56aa9f62a6a468b1df236c925f3ede2a119464288fc863118569f8c9267a3654fbcb565ed318f54ee8accb93e0cd729"}}}}, {0x3, 0x2, 0x88a8, 'veth0_to_hsr\x00', 'veth0_vlan\x00', 'veth1_to_batadv\x00', 'batadv_slave_0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [], 0x116, 0x116, 0x146, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0xe0, 0x10000, 0x5, 0x1}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6gre0\x00', 'veth0_to_bond\x00', 0x15, 0x3, 0x16fccc27, 0x5, 0x80000000, 0x2, {0x9371}}}}], [], @common=@STANDARD={'\x00', 0x8}}]}]}, 0x408) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdcfe9d3b8793076604c019c62c94"], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) 05:43:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt(r1, 0x1000, 0x2, &(0x7f0000000000)="5fdacf1d96326cbf6beeb5acb85a8af5d67cbce2fd7888f11e2c4b7b4c02599e6e70d428a1537ca9a2e3337b676505526a48923edd8768e113cdb49ea4ec0a7040271020c7d8dd71d6b146f40cbaf4c3e10ef44e4b92fbd3f0d6d937888db29a853f3e344a16465adb45cb386ea8f2c3ac29327b655d24314448ea36f16417c94687a0d56d9501b8caf0df23412a241f347db4e84a6c4420361b5e3ae709e8572c0d808ad18d7a06f1c075b63a86783a1e97c07e019076be218587206d3607df3db10fb04beb", 0xc6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r3, 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000300)={0x1, 0x4, 0x8000, 0x4000, r3}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000340)={0x80000000, 0xfffffffffffffff7, 0x8}) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)={0x0}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r7, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000280)={r6, 0x0, r8, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000100)={r6, 0x0, 0xffffffffffffffff, 0x0, 0x80000}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 351.792104][T11983] sg_write: data in/out 177/104 bytes for SCSI command 0x0-- guessing data in; [ 351.792104][T11983] program syz-executor.4 not setting count and/or reply_len properly [ 351.871453][T11987] sg_write: data in/out 177/104 bytes for SCSI command 0x0-- guessing data in; [ 351.871453][T11987] program syz-executor.4 not setting count and/or reply_len properly 05:43:59 executing program 5: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:43:59 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 05:43:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x1f, 0x6, 0x8}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)="e7d1bc32a9a8e6040afa1e8067ba1a7852c85e617012d6a0573f8b3387", &(0x7f0000000140)="7f7afbdf7e75f2499608af5eceb0a474e623c1bf943b6f8d08890375cb902bafe9a6faf36872230741292eb5fffd9171ffff7f32ac537fa20a7a3be0a9074c677645420e92", 0x1000000, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r2}, 0x38) socket$inet(0x2, 0x4, 0x19) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbb0100aaaaaaaaaafeff450000000108aa7db13f301eb6ced55a0090780000000046962bb6e381690ee801852d982653746c41355ec79dea56153352ce68f62abd387fed29e955f1c98880ec4d80495a90c67def5f2aea64b5088fb1d4b3e1894b6aeb3d83c329c30621f4ad270ef4483c75ba251c080038d9baf300"/141], 0x0) 05:43:59 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0x0, 0x200, 0x1d0, 0x0, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@empty, [], @ipv6=@private1, [], @ipv6=@mcast2, [], @ipv6=@dev}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 05:44:00 executing program 5: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:44:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x850}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xfffffffc, 0x4) 05:44:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x2ec, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd6009000"}) 05:44:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 05:44:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 05:44:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}], 0x58) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:44:00 executing program 5: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 05:44:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000100), 0xfff4) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 05:44:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f00000000c0)="97e674d71f1ee5c7b9abdf2aac4bdb3380e6b03dedb759a9794fb0e38c65671e5b9f62279a9ada02b060ba08c7b5348e393dacb6851087f86d67fb1231400cc74243aa90e58c63cfc589dda458a4a0a2a7a2577f02b383551dada3e6", 0x5c, 0x4000000, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbfbbbbbaaaa0000000000039078ac2514bbe00000010a0090780000000078a462f83cc1"], 0x0) r2 = socket(0x26, 0x803, 0x10000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 05:44:01 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 05:44:01 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x86081) 05:44:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10271e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:44:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 05:44:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) 05:44:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0x80000001}) 05:44:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x86081) 05:44:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) 05:44:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xee01, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="5bd8a64922f288a67497e069152aa1ba3a63", 0x12, 0x7977}, {&(0x7f0000000180)='e', 0x1, 0x6}], 0x20000, &(0x7f0000000200)={[{@uid={'uid', 0x3d, r2}}, {@dir_umask={'dir_umask', 0x3d, 0x2}}, {@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'macgreek'}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}, {@gid={'gid', 0x3d, r4}}, {@umask={'umask', 0x3d, 0xc1d6}}], [{@uid_gt={'uid>', r6}}, {@fsmagic={'fsmagic', 0x3d, 0x8c2}}, {@subj_role={'subj_role', 0x3d, '}'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r9}}, {@subj_role={'subj_role'}}]}) syz_emit_ethernet(0x10d, &(0x7f0000000480)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0xf, 0x4, 0x1, 0xd, 0xff, 0x68, 0x0, 0x20, 0x1, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x7, 0xd, "dd70a09e2a679e5e349424"}, @ssrr={0x89, 0x1b, 0x6e, [@rand_addr=0x64010102, @local, @loopback, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102]}]}}, "93856768d1ba17779330837d6f5776cd0623bc3a131d78b07576ec20bfabb9d1f4b3c956c4cfcb364aeed2e94fbe79b22110fb31a1f0dea51e1b79250be6a00bb59dfeecda83589bdfbdf13847f9a46c290420eef651963f7927aa858597487307354453725770fd5ec3d6f1304d918ef0618156554247caf6449610916d185c12d7a77e2f57e7a9da16de3f6153dd485bb8c66cb7e5689205284c77af317dd3f344ef11887281dcc401e59190fa869221e9e237c329889202f9bcff048ec207b50000"}}}}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r7) 05:44:02 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5"], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) 05:44:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 05:44:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x86081) [ 354.855349][T12100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.895198][T12098] sg_write: data in/out 177/104 bytes for SCSI command 0x0-- guessing data in; 05:44:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x4fc, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x51, 0x4, 0x2, 0x13, 0x4ee, 0x68, 0x0, 0x3f, 0x2f, 0x0, @loopback, @broadcast, {[@noop, @timestamp_prespec={0x44, 0x3c, 0x4b, 0x3, 0x0, [{@private=0xa010101, 0x5}, {@empty, 0x2}, {@local, 0x1}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x40}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0xf4}, {@multicast1, 0x4}, {@loopback, 0x3ff}]}, @ssrr={0x89, 0xb, 0x9a, [@rand_addr=0x64010100, @local]}, @rr={0x7, 0x7, 0xe, [@private=0xa010101]}, @timestamp_prespec={0x44, 0x34, 0x7a, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x32}, 0xfffff000}, {@loopback, 0xfffffff8}, {@local, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffd}, {@dev={0xac, 0x14, 0x14, 0xb}, 0xffffffff}, {@local, 0x1}]}, @ssrr={0x89, 0x2b, 0x7c, [@broadcast, @local, @empty, @rand_addr=0x64010102, @multicast2, @local, @remote, @dev={0xac, 0x14, 0x14, 0x44}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x58, 0x3, [{0x6, 0xe, "496eb53653abfff17f561c78"}, {0x1, 0x12, "b74e311d2f2f4bf5460a929cdedb7a31"}, {0x2, 0x11, "240a2473e886b001ca247a674ad2cc"}, {0x7, 0x11, "81a68e57d8309c5ddfbd2a291c19aa"}, {0x2, 0x10, "b2ad88b499faa33364e87f5cef3c"}]}, @ssrr={0x89, 0xb, 0x33, [@private=0xa010100, @empty]}, @timestamp={0x44, 0x1c, 0xc0, 0x0, 0x0, [0x6, 0x7, 0x6, 0x4, 0x1000, 0x400]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xfe, 0x2, [0x328, 0x6], "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"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x8, 0x3f, 0xfffd], "1497c8cc1893aacb604f8e67c851914830561b173e18499fc64f46b2a7897b6c54f7e94668380646d8a48882a3fbe4924685bb2ee28b70eb2208ce3ae0b7d3813833da5481f778494be370828bf98f19c2f693d8cd70843299b369f52e64a8cfe7bfa9fe490506997be9b5476997e10ab8b94025641e61680f1df54cfbe4f7e50130978908721458ae3609253cb5d0448ab041b60da32c8107d1d6433c9d8a2a7df5ad345cef600ef8103e95baff63208163091979a36f87bc96579cd7d2173f"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x7, 0x0], "e0e329cd6be5580a2b1b9f6d0d3bab9c8f2ebb7fbc07895eeb590bd39177ba70bdf0053f136eedbe07c873254b06d19723378cc55d1e24f91b4d74abd74a5e3193a3aefe0b1cc8880cc8d84ef8c0afd70dfa9f5be6742d67c4daa7e4541f5fd949ac75f9278ca30cca8663aae934e9d10673222b6a4d863d39db669514b1d578deab29d7ad4dd5d7a4d0cafe4a42b78f2a4f5227b8187022b57f76a17deac057edf080a46bc8e056e6b45f7b21dca9d37d2374082b456477d7650271a9b7f4"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x4, 0x1, 0x0, 0x2, 0x5, 0x4}}}, {0x8, 0x22eb, 0x4, {{0x9, 0x2, 0x5, 0x0, 0x1, 0x1, 0x1, 0x7f}, 0x2, {0x100, 0xad5, 0x3, 0x19, 0x0, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "031e586ddd55b419ab150e0ff7cc33dad94cd3c623f090b4220cb4ae9e42237517b8db1423a163786bb80275c114342445e6e24001155356cd8631f6643f3c41303d72070369ed15bd196ac49a886936b3cabf7bb001b78aee86bd7a227343fbe8d412eaf0830f3971244b9e2aabe3b434f6f5405e1fb8f8cfde4bbd8d2776eb509c764916733d1e2d824879d8b5d2da04fe4a6e6e9b3eb817a059fa36db3ad6fb0eb563ac56712f5274287554ca77b7d71eed9f24c47d2436a0b9d1506428ff574910d5dd6812800756eab165711d65207c074a022eb161e6de14"}}}}}}, 0x0) sysfs$2(0x2, 0x100, &(0x7f00000005c0)=""/186) eventfd(0x81) [ 354.895198][T12098] program syz-executor.3 not setting count and/or reply_len properly [ 354.985638][T12103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x30, 0x0, "ecf1836451af594eeca3a5c4b1542fa2705ffa6b2c49fd10c30436324979f4fcb074cc45eb5dd1082a0ed53c1fb793752179112e1fac5dc2d2be74b3754d4b9bf9067f40f514417d31ada6b628c6dddc"}, 0xd8) 05:44:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/85, 0x55}], 0x1, 0x0) 05:44:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 05:44:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x86081) 05:44:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) prctl$PR_SET_DUMPABLE(0x4, 0x3) syz_emit_ethernet(0x19c, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 05:44:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) [ 355.649357][ T32] audit: type=1800 audit(1595396643.334:18): pid=12130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16172 res=0 [ 355.718773][T12128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.767302][ T32] audit: type=1800 audit(1595396643.454:19): pid=12130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16172 res=0 05:44:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x86081) 05:44:03 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 05:44:03 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x85) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x18}, @private}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000000)={0x1}) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x0) 05:44:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20080, 0x0) 05:44:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 05:44:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:44:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x86081) 05:44:04 executing program 0: r0 = socket$inet(0x2, 0xa, 0x40000004) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @loopback, @multicast1}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "0001000000000000585afdc5"}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) exit(0x1000) [ 356.690717][T12159] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 356.702860][T12159] File: /dev/loop0 PID: 12159 Comm: syz-executor.3 [ 356.744587][T12167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x86081) 05:44:04 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="2d8fed3723b7496e4828a2c36b79fa930100008000000000eb19fb1aa49f41118d1451b63b11083715dfa4c694246ed0fdebd6cd0d1e00"/68, 0x44, 0x400c004, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:44:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 357.261234][T12185] input: syz1 as /devices/virtual/input/input5 05:44:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) [ 357.407622][T12185] input: syz1 as /devices/virtual/input/input6 [ 357.420433][T12184] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 05:44:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x2000040a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 05:44:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) [ 358.022738][T12206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbb00000100aaaaaaaaaaaa0849004500001c00e1ec05a7ddefc50000007f2754d9ac1414bbe000000108209078000000"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x3, 0x3, 0x80, 0x0, 0x11}) 05:44:05 executing program 2: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioprio_get$pid(0x3, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:44:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:06 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 05:44:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x560f, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:44:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:44:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, &(0x7f00000000c0)=@tipc=@name, &(0x7f0000000000)=0x80) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:44:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) [ 359.626165][T12256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0xffffffff}) 05:44:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:07 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 05:44:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{r2, r3/1000+60000}, {0x77359400}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r4 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000080)) syz_emit_ethernet(0x54e, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="08002bbd7e00ffdbdf25080000000500370000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40) 05:44:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x149442) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x5, 0x10000000, 0xc5ae}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x2, 0x5, {0xffffffffffffffff}, {}, 0x38, 0x10001}) 05:44:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) [ 360.661404][T12290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) [ 360.778090][T12296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:08 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000100)={0x3ff, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x5, 0x0, 0x3000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 05:44:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:44:08 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x400c004, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:44:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:09 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:09 executing program 0: r0 = socket$inet(0x2, 0x4, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:44:09 executing program 2: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) [ 361.819113][T12328] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:09 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100180}, 0xc, &(0x7f0000000700)={&(0x7f0000000c80)=ANY=[@ANYBLOB="760cb9ba2af2a602a875d10e22decc3c0b3cca8f51d880158e9090af21e5eae17aebfc2c3fbe7a2378138edc11730000e94e", @ANYRES16=0x0], 0x3c0}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 05:44:09 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:09 executing program 2: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) [ 362.387729][ T32] audit: type=1804 audit(1595396650.073:20): pid=12346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir125275942/syzkaller.uBHVVJ/76/bus" dev="sda1" ino=16208 res=1 [ 362.583809][ T32] audit: type=1804 audit(1595396650.163:21): pid=12351 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir125275942/syzkaller.uBHVVJ/76/bus" dev="sda1" ino=16208 res=1 [ 362.608927][ T32] audit: type=1804 audit(1595396650.183:22): pid=12351 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir125275942/syzkaller.uBHVVJ/76/bus" dev="sda1" ino=16208 res=1 05:44:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x63, &(0x7f00000000c0)={@broadcast, @empty, @void, {@llc_tr={0x11, {@snap={0x1, 0x1, '7', "500129", 0x1b, "ee7c8e63ea7dec2ca8bee81289723145a128d903773b6df801221df4ed6e48c4cb64ed73451943f17c27dd578650bc58a03990e8b7a49f36747b9674e25c540735d416d0e9e2e46f11c99c3acc"}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x800) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xa2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000000}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:44:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 05:44:10 executing program 1: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 05:44:10 executing program 2: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:10 executing program 1: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:11 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 05:44:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb0500000000000000bbe0000001080090780000000000"], 0x0) 05:44:11 executing program 1: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:11 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x5) 05:44:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:44:13 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:44:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:14 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:14 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:44:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000300)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x2c, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 05:44:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:14 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:44:14 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffff0001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd6", 0xfffffffffffffec6, 0x44811, 0x0, 0x0) 05:44:15 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:44:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:44:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:15 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xffffffff}) 05:44:15 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 367.785384][T12466] input: syz1 as /devices/virtual/input/input7 05:44:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 05:44:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 05:44:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:44:16 executing program 3: gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x12) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ppoll(&(0x7f0000000140)=[{r5}, {r3}], 0x2, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0, 0x0) 05:44:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 05:44:16 executing program 4: exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 05:44:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}], 0x1}, 0x0) 05:44:16 executing program 4: exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 05:44:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}], 0x1}, 0x0) 05:44:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2f, 0x0, "31c92fe34e803352e2a759a831a95fe05a02281f336e25ae217530ddb90e8dcf06eb00b520ce565a5217c53e87d7d45fa6073fe405d4ff04ee18992b3cc59a14011fab7fe8ba3ae25d5540a3ab885c4e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "31c92fe34e803352e2a759a831a95f962e02281f336e25ae217530ddb90eb520ce565a5217c53e87d7d45fa6073fe405d4ff04ee18992b3cc59a14011fab7fe8ba3ae25d5540a3ab885c4e00"}, 0xd8) 05:44:17 executing program 4: exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xffffffff}) 05:44:17 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}], 0x1}, 0x0) 05:44:17 executing program 3: 05:44:17 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:17 executing program 5: 05:44:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xffffffff}) 05:44:18 executing program 3: 05:44:18 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {0x0}], 0x2}, 0x0) 05:44:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xffffffff}) 05:44:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:18 executing program 5: 05:44:18 executing program 3: 05:44:18 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {0x0}], 0x2}, 0x0) 05:44:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0xffffffff}) 05:44:18 executing program 5: 05:44:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:19 executing program 3: 05:44:19 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {0x0}], 0x2}, 0x0) 05:44:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0xffffffff}) 05:44:19 executing program 5: 05:44:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:19 executing program 3: 05:44:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0xffffffff}) 05:44:19 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x0) 05:44:19 executing program 5: 05:44:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:20 executing program 3: 05:44:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 05:44:20 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x0) 05:44:20 executing program 5: 05:44:20 executing program 3: 05:44:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:20 executing program 5: 05:44:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 05:44:21 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x0) 05:44:21 executing program 3: 05:44:21 executing program 5: 05:44:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 05:44:21 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db", 0x2}], 0x2}, 0x0) 05:44:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000400)={@multicast, @local, @val={@void, {0x8100, 0x5, 0x0, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @address_request}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x248, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c4, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f663bb1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x727a9b5f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b3df5ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fa3cdd6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc020}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1415abc9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55ffa3f1}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3027}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3881fa41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x466e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x760ae3bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5aa}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d7a2e89}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5e4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe874}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7219d296}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd36a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f9f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7415ef07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xecb5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49b061e8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1629174}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e6b77f6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf4d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22c42dc4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x587bd6f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x420d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d1ed80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdd7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x646f8206}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x428c}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f196607}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2593a3f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e1b8737}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a3c08e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb40e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa694}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ebcfdb5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4117}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x539a9c0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xddb8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6afdb9ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd669}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25f6bbcb}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x494d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd6eb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe411}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263f079f}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59d804a4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x502ca1f6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}]}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) 05:44:21 executing program 3: 05:44:21 executing program 5: [ 374.152695][T12622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) [ 374.239860][T12626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12626 comm=syz-executor.0 05:44:22 executing program 2: 05:44:22 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db", 0x2}], 0x2}, 0x0) [ 374.388786][T12626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.424504][T12626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12626 comm=syz-executor.0 05:44:22 executing program 3: 05:44:22 executing program 5: 05:44:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @loopback}}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0={0xfc, 0x0, [], 0x1}}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1ff}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @rand_addr=0x64010100}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4c85}, 0x44) 05:44:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:22 executing program 2: 05:44:22 executing program 3: 05:44:22 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db", 0x2}], 0x2}, 0x0) 05:44:22 executing program 5: [ 375.077990][T12645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:23 executing program 2: 05:44:23 executing program 5: 05:44:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:23 executing program 3: 05:44:23 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db54", 0x3}], 0x2}, 0x0) 05:44:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000500)=ANY=[@ANYBLOB="bbbbbcbbbbbbaaaaaaaaaaaa08004500001c000000000001080090780000000047ec24f2eacdada5a8ca0072645d47a51c112697e61d6e92d57bd4db8d0a5f9c46077283ee6766e52f93943fcffda1bbf006dcbb0711b498945f31bee1562d48e8186c5ee4328260bb36f1048de90027a742f99880d82a9e4065b9f5d65a838b818cdcae3f0b072a9a52c09e86c75de8200eebf0039fc84654be1d11dc7b7481be9d5dd1b63e6fe88a7bf2f6584f0a73a06a1d82b28e837b41f5091f0c695222241493eec8f75a21641c426d0346bebafaf54d00e2d8829942051ce5ce64fb9100a7b13a60a8bd5808e860e6550681c456e63b2b"], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={0x0, @bcast, @rose={'rose', 0x0}, 0xf8d3, 'syz0\x00', @default, 0x3, 0x6, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000100)={0x6d, 0x6}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000380)=0x6) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000140)={0xc80, {{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x0, 0x1, [{{0x2, 0x4e20, @private=0xa010102}}]}, 0x10c) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="00ff", 0x2, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, &(0x7f0000000240)=""/67, 0x43, 0x0) keyctl$negate(0xd, r6, 0x8000, 0xfffffffffffffffe) 05:44:23 executing program 2: 05:44:23 executing program 5: 05:44:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:23 executing program 3: 05:44:23 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db54", 0x3}], 0x2}, 0x0) 05:44:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000002440)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x58) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0xa, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '})\\'}}], [{@subj_user={'subj_user'}}, {@pcr={'pcr', 0x3d, 0x24}}, {@euid_lt={'euid<', r3}}, {@euid_lt={'euid<', r5}}, {@obj_user={'obj_user'}}, {@uid_lt={'uid<', r6}}, {@dont_appraise='dont_appraise'}]}}) 05:44:24 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:24 executing program 2: 05:44:24 executing program 5: 05:44:24 executing program 3: 05:44:24 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000a3", 0x48}, {&(0x7f00000000c0)="21db54", 0x3}], 0x2}, 0x0) 05:44:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004580001c0000000000039078ac1414bbe00000010800907800000000"], 0x0) 05:44:24 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:24 executing program 2: 05:44:24 executing program 5: 05:44:24 executing program 3: 05:44:25 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="21db5470", 0x4}], 0x1}, 0x0) 05:44:25 executing program 2: 05:44:25 executing program 5: 05:44:25 executing program 3: 05:44:25 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x7, 0x5, 0x3, 0x21fa1353, 0x9, 0xffffffff, 0xb, 0x2}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x221, &(0x7f0000000200)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x47, 0x4, 0x0, 0x0, 0x213, 0x0, 0x0, 0x0, 0x3, 0x0, @loopback, @multicast1, {[@ssrr={0x89, 0x2b, 0x12, [@multicast2, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x2e}, @loopback, @local, @rand_addr=0x64010101, @broadcast, @remote, @rand_addr=0x64010101]}, @rr={0x7, 0x17, 0xb5, [@dev={0xac, 0x14, 0x14, 0x36}, @multicast2, @private=0xa010102, @loopback, @empty]}, @timestamp_prespec={0x44, 0x24, 0x57, 0x3, 0xe, [{@empty, 0x54}, {@local, 0x1}, {@loopback, 0xc0}, {@multicast1, 0xe699}]}, @end, @timestamp_addr={0x44, 0x44, 0x54, 0x1, 0xd, [{@private=0xa010101, 0x401}, {@loopback, 0x81}, {@remote, 0x60}, {@broadcast, 0x6}, {@broadcast, 0x1}, {@multicast2, 0x401}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xdc8c}, {@local, 0x7f}]}, @timestamp_prespec={0x44, 0x54, 0x3b, 0x3, 0xa, [{@empty, 0x3f}, {@rand_addr=0x64010102, 0xffff}, {@multicast1, 0x8}, {@broadcast, 0x1f}, {@broadcast, 0x2141}, {@private=0xa010102, 0xfffffff9}, {@private=0xa010100, 0x4}, {@rand_addr=0x64010100, 0x3}, {@remote, 0x9}, {@multicast1, 0xfe2}]}, @rr={0x7, 0x7, 0x6d, [@multicast1]}]}}, @echo={0x8, 0x0, 0x0, 0x9, 0x0, "274409fc4021770d5288b5e7f7ebd60a157f2b64f4aa31c9918915fdd4b2f92a2e7e7edd5b5c06169a0325c84639b5e6d77df61122b8d2402632b6ddf003059d6b279290acb0407e8f81f21cc950abb690958568eba834e844df318bc77054c487d34ea69bea991a96b699145ff3de995f54dcf6b8f9172b99ab893b2a372854a2db18967e865ae4d85d5ba1065ef901dd0b85898ad8ee6f1db67819cde12e5030662c4252b9062c3d5af29698e8055e2d25ef60705ff05556030fe846a7448790d8875859e70c2b4d3dea027468c0e046c1181b26ea0526b715227d1bbbf63f3170ead4e213bdabcce205c2ef7175"}}}}}, 0x0) 05:44:25 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="21db5470", 0x4}], 0x1}, 0x0) 05:44:26 executing program 3: 05:44:26 executing program 5: 05:44:26 executing program 2: 05:44:26 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="21db5470", 0x4}], 0x1}, 0x0) 05:44:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400040, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000000203010800000400000000d2a2000004097500020000b100000e420001030000ddd7e202ca12388a0c0a180ae753e6e7a511af4e645ca7a924aa195c22e9e7e8dc46d145cf6055a2f6ad9e3f848ed7fc8fd09fa8093b29c43d7012a314761f8bc4f7903576a719500d701905bca32793ebe3aae0575442080a429abad5e1d644dbf9c3993536ecea143fbdd199db1e94b4a4695fd8b2abb00000000037a547dce831d45a4816a37188f2e6ea9c862c84597d00f7e4c6e522cf740bb290614ff0deb74707a00af87fc3789e7399082d2fd7b05c8f4ba083cab5ff69dc6cfee6f382a171"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x7cdd50b61672369b) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0xdfa, @private0, 0x8}, {0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x3, [0x75, 0x81, 0x5, 0x0, 0x10000000, 0x100, 0x6, 0x2]}, 0x5c) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hci(r4, 0x400448e6, &(0x7f0000000340)="7f57730b420a9a46e68927579ae52adb5a758770c4a456b51705c201321f6e188c790d2e342ff28000f5762b4066f686a302fe21a7c82efddb7a523e18ce8739799968d939476f56363a4e4a5d3e13f53d33db9aae1e50a988ef0ef6ad9c83a3fcca0edc934fbd27f808415834df0361ca2d1e58752f5cdbbeaaaf6ca4f2d59c644b2443ec73cb782e926f6e05faf7e40b473f89251b6da01f858460e7f4271f6d38a972b4e86be8d36a387e551004f56c95f9b69c3c739078daf3f8486c528a15566ce3fccd16aab6cc462eba58d7d658187bd562a742fcee75215e1082") sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) keyctl$revoke(0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000300)={0x1}, 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) 05:44:26 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x4}) 05:44:27 executing program 3: 05:44:27 executing program 5: 05:44:27 executing program 2: 05:44:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) openat$vsock(0xffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x1001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000005c0)=0xf280, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket(0x11, 0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "39b6a0eeba93622c", "52b4efbe2b55cf7ed8369d0666317ad49cd8f7857beae4b10fdae54b1c2b39d9", "60864036", "af81e4e560995237"}, 0x38) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 05:44:27 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 05:44:27 executing program 3: 05:44:27 executing program 5: 05:44:27 executing program 2: 05:44:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 05:44:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbabaaaaacaaaa08004500001c0000000015039078ac1414bbe00000010800907800000000"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x400, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) 05:44:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f00000001c0)="013b3282910a00008024c3a0bbb372af191214e0dd246e781a290000fa8a1f00874269e81fb78023c8a20f5efd00000000000000000000006a156897b0b0d722c1fff32425e7b0c69ec7c18f74b50a477051e5f461731f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:44:28 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 380.601722][T12789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) [ 380.668544][T12797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=12797 comm=syz-executor.0 [ 380.755956][T12803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=12803 comm=syz-executor.0 05:44:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 05:44:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbc6bbbbbbaaaaaaaaaaaa08004500001c0000000000039078ac1414bbe00000010800907800000000"], 0x0) 05:44:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:29 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xe111, r0, 0x0) 05:44:29 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)) 05:44:29 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:44:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="00ff", 0x2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r3}, &(0x7f0000000240)=""/67, 0x43, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r1, 0x6e, 0xde}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'md5\x00'}}, &(0x7f0000000140)="59a40642d51136a560f8d661cdadb719e1ff2a2c029a702a22570aaba63ec9a5dca04a7542b08929b38365294d2728ad950ffef50f4efbed33fe4a3b2018032cbe7d3a7e3c5dac118ace33cd3af7d2a666b85430564e971aabd8f92b8550cb80e5b52dda67fe5e0eef8ce3678f34", &(0x7f00000001c0)="4b04dd8dd1dc17fa6ae6bb41653dec2b1c4e30f6fd3321beda4ae783733eb02932bc582e47e3a7f54f4deba054f3dfd46bb7ea77b7e3b2425286c109c173ea48107a49d6ea16c688536135f8a9aad3723d55caf94ca059760bd07c7f45d31f40298842d2ef1aa37d2cc29e06b3901cd9f2c1648faa3ef75b58cd0c71a230f4563f0ae0e1d0f3d5f2b2de73be9b303cdd87481a316eda1f3dc01c4a672596e592200f6cfdd3c5a01b9d8e709256e1c65f9066174939734ad5401e0b59a8c6db52cee1d1c49a102aea80051c8accde0f4af66a7d87b8b062268ce0b074dee6") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) 05:44:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') lseek(r0, 0x12, 0x0) 05:44:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)) 05:44:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/4096) 05:44:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x48, 0x0, 0x660838876c209255, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3237}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x81}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc020}, 0x4004) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @echo}}}}, 0x0) [ 383.951343][T12864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 384.088514][T12873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12873 comm=syz-executor.0 05:44:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 05:44:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)) [ 384.189339][T12882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12882 comm=syz-executor.0 05:44:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e", 0x24}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) syz_emit_ethernet(0xdd, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x3, 0x1, 0xcf, 0x3, 0x0, 0x5, 0x21, 0x0, @remote, @multicast2, {[@end]}}, {{0x4e22, 0x4e23, 0x4, 0x1, 0x6, 0x0, 0x0, 0x3, 0x2, "e82f00", 0x7e, "3d8fa5"}, "1afce5937a80cb26ab160388ef924ada17ec772150f7aad68fbff6a38ab734056a572ab80d86594fa5ee88a865c5b95b9f1c7fc284ab679bc5c2517ee233288ff935dfa77d688ba81715849576702d5c19bd50a2b7d7e980812716f9cc641d75cf1d50bdc7ead8f730b8fa98ced80098d562c9eb75dfd3c08d5936e8a0d3de28c4d9e507f0537f478287ed96d837454c773afa2cd9b104020d457e6f46cfac3e5d3d1d0e25901a"}}}}}, 0x0) 05:44:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x2ec, {}, 0x0, 0x1, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd6009000"}) 05:44:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 05:44:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, 0x0, 0x0) 05:44:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e", 0x24}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0, 0x0) faccessat2(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1200) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbb3baaaaaaaaaaaa08004500001c00000000000054d8d0e72fec03e5b5c2039078ac1414bbe0"], 0x0) 05:44:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x204, "a3ef07749fa55f625aa6af3c7307f2179cba335a2fd5ede515d502000000feffff63af872a0a18ecf6449fe66884b33c61b3927917b2d8ef665ad9b19f55dd7d020a724a32a8b58e9eb39b463929bef2c468429967c5e7be"}, 0x68) 05:44:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, 0x0) 05:44:33 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e", 0x24}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 05:44:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) [ 385.698390][T12930] dlm: no local IP address has been set [ 385.708571][T12930] dlm: cannot start dlm lowcomms -107 05:44:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 385.849396][T12941] dlm: no local IP address has been set [ 385.855324][T12941] dlm: cannot start dlm lowcomms -107 05:44:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, 0x0, &(0x7f000034f000)) 05:44:33 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea", 0x36}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x2ec, {}, 0x0, 0x1, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd6009000"}) 05:44:33 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:34 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:34 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 05:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000540)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') utimensat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000040), 0x3, &(0x7f0000000440)=[@op={0x0, 0x117, 0x3, 0x1}, @op, @op={0x1a}, @assoc={0x18, 0x117, 0x4, 0x101}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0xf0, 0x40000}], 0x1, 0x4000051) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="4000b7cb7ef58c7e4553c37208007eb38cab04dd83bf36454e3ac0611964a38b53d2d907bd950180799b367abba496d07c7383eb5bb1faed44cae2941c3ef0b3377ec32f6b35a7a48e3f65f43107a172e213741af221f03575a010ccf9cff31ab657f49a4c8536d5cb16d0494247c41ed3b707d37f343d1e731bbca930ef62154aca02618b00"/155], 0x14}}, 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDADDIO(r7, 0x4b34, 0x1000) 05:44:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 05:44:34 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea", 0x36}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:34 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) [ 388.261733][ T3085] Bluetooth: hci0: command 0x1003 tx timeout [ 388.268045][T12953] Bluetooth: hci0: sending frame failed (-49) [ 390.341224][ T3085] Bluetooth: hci0: command 0x1001 tx timeout [ 390.347510][T12953] Bluetooth: hci0: sending frame failed (-49) [ 392.421254][ T3085] Bluetooth: hci0: command 0x1009 tx timeout 05:44:44 executing program 2: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="39000000140081ae10003c000500050011001f9f660fcf067505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 05:44:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 05:44:44 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea", 0x36}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 05:44:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x1d00002e) 05:44:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b6268", 0x3f}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:44 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:45 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:44:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) close(r0) 05:44:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 05:44:45 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b6268", 0x3f}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:45 executing program 0: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x4004) 05:44:45 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000000000000025000000190016000c0001000000001f00000606040000000000000000", 0x39}], 0x1) [ 397.969386][T13034] ptrace attach of "/root/syz-executor.5"[13033] was attempted by "/root/syz-executor.5"[13034] 05:44:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:45 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b6268", 0x3f}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0x4) [ 398.765757][T13054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:46 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000", 0x44}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) [ 398.925902][T13054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:46 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n&&\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') 05:44:46 executing program 5: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) 05:44:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0x4) 05:44:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:47 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000", 0x44}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x801) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f00000000c0), 0xc, &(0x7f00000033c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="f8050000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000700000008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f72740000000084b000000000000000000000000000000000230003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004008100000008000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004000001e8200500000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040000048108010000007eba7f0002000000010081490400000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000800", @ANYRES32=0x0, @ANYBLOB="8400028040000100", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000004000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008"], 0x5f8}, 0x1, 0x0, 0x0, 0x1}, 0x44055) creat(&(0x7f0000000000)='./file0\x00', 0x184) 05:44:47 executing program 0: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) pipe(0x0) 05:44:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x0, 0x0, 0x0, 0x3) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:44:47 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000", 0x44}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:47 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b626800000100000000", 0x46}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:48 executing program 4: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x801) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204a6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="f8050000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000700000008000100", @ANYRES32=0x0, @ANYBLOB="9801028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004001b64ffff3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f72740000000084b000000000000000000000000000000000230003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004008100000008000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004000001e8200500000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040000048108010000007eba7f0002000000010081490400000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="84000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="080001", @ANYRES32=0x0, @ANYBLOB="200202803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004008f0f000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000002000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB], 0x5f8}, 0x1, 0x0, 0x0, 0x1}, 0x44055) 05:44:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x10) socket(0x0, 0x0, 0x0) close(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 05:44:48 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b626800000100000000", 0x46}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:49 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 05:44:49 executing program 4: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "8ed1aaed4e01008e42c2a15544b092958857e1116f0d0a474537ca73d5fa9c9ea23c47f798953638dacd28abe67dd93685848dffa43055584a760183c4a07eac8a115f731d1416f2860dd6a85781888aeaa6b868ef552dc2796d9f43938aad267b1f7186e6c244e654aacff295a0e0db0ff040cec651d445c8a3a490afff45f302f626fb11ab1d7d42b23a6a74cc511382a87510d3541a0493f047171995afc1de83c09253da1df52951bd673c7d81c8540987e10305b92f30a4b61e6e8fe7fd5c334f3efa79d9df9a600f19a3ada0958dbb120fb7de4361e301cf8be3f64f6d2402fc0944194e08114317c02ef504c627cab0bb9de10cde1a3e5a7d67877665aa4fe9cfb6760c8408544761e0610d9a069287d7495f409d12d97bd478f4888d7d811c2e4f216f58cc2d8062d9589e86843de8373a3f4ee7cbac8e43374a476de36c4a14cb97db37103c15d6ff8cfc200dcb1c8c87d866b1ce15f55c433bdf568615960b14485442bf7987229beedbf601ddacc494eba96f0a10b1798264e96c58064782e379140f47247ceede30f02a41c78f62ee46646f51a534f3d8a769f738da4fb333760121a666b5395843e8df2daa2ffaf055fc01e9a616136cada0db0cdd7403f3c76181beaf574dbcc82197bed2695a8677972821a15d64b83660d5cf5547e80094f49334c8ed456d1a2eaa5084ed21288731721584ff8a598ed382"}) 05:44:49 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 05:44:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x10) socket(0x0, 0x0, 0x0) close(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 05:44:49 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b626800000100000000", 0x46}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:49 executing program 4: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 05:44:49 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000", 0x47}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 05:44:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "d3715b8e3ff464d66c85189394e29a691354808168466cf98be8b0c4f84ecfd557475c34e655c0389eebb12b00452d983a5d45a200329b5d"}, 0xb0) 05:44:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xff, "8ed1aaed4e01008e42c2a15544b092958857e1116f0d0a474537ca73d5fa9c9ea23c47f798953638dacd28abe67dd93685848dffa43055584a760183c4a07eac8a115f731d1416f2860dd6a85781888aeaa6b868ef552dc2796d9f43938aad267b1f7186e6c244e654aacff295a0e0db0ff040cec651d445c8a3a490afff45f302f626fb11ab1d7d42b23a6a74cc511382a87510d3541a0493f047171995afc1de83c09253da1df52951bd673c7d81c8540987e10305b92f30a4b61e6e8fe7fd5c334f3efa79d9df9a600f19a3ada0958dbb120fb7de4361e301cf8be3f64f6d2402fc0944194e08114317c02ef504c627cab0bb9de10cde1a3e5a7d67877665aa4fe9cfb6760c8408544761e0610d9a069287d7495f409d12d97bd478f4888d7d811c2e4f216f58cc2d8062d9589e86843de8373a3f4ee7cbac8e43374a476de36c4a14cb97db37103c15d6ff8cfc200dcb1c8c87d866b1ce15f55c433bdf568615960b14485442bf7987229beedbf601ddacc494eba96f0a10b1798264e96c58064782e379140f47247ceede30f02a41c78f62ee46646f51a534f3d8a769f738da4fb333760121a666b5395843e8df2daa2ffaf055fc01e9a616136cada0db0cdd7403f3c76181beaf574dbcc82197bed2695a8677972821a15d64b83660d5cf5547e80094f49334c8ed456d1a2eaa5084ed21288731721584ff8a598ed382"}) 05:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 05:44:50 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000", 0x47}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:50 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:50 executing program 5: getrandom(&(0x7f0000000100)=""/166, 0xa6, 0x2) getpid() 05:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 05:44:50 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r0) 05:44:50 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8663975c0ac47b62680000010000000000", 0x47}, {&(0x7f00000000c0)="21db5470", 0x4}], 0x2}, 0x0) 05:44:51 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 05:44:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x0, 0x8, [0x0, 0x0]}) 05:44:51 executing program 5: 05:44:51 executing program 0: 05:44:51 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xff, "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"}) 05:44:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x0, 0x8, [0x0, 0x0]}) 05:44:51 executing program 2: 05:44:51 executing program 1: 05:44:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) 05:44:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, 0x0, 0x40) 05:44:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x0, 0x8, [0x0, 0x0]}) 05:44:52 executing program 1: 05:44:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 05:44:52 executing program 2: 05:44:52 executing program 0: 05:44:52 executing program 5: 05:44:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:52 executing program 1: 05:44:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 05:44:52 executing program 2: 05:44:52 executing program 0: 05:44:53 executing program 5: 05:44:53 executing program 1: 05:44:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 05:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:53 executing program 2: 05:44:53 executing program 0: 05:44:53 executing program 5: 05:44:53 executing program 1: 05:44:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 05:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:53 executing program 2: 05:44:53 executing program 0: 05:44:54 executing program 1: 05:44:54 executing program 5: 05:44:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 05:44:54 executing program 2: 05:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:54 executing program 0: 05:44:54 executing program 1: 05:44:54 executing program 5: 05:44:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 05:44:54 executing program 2: 05:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:54 executing program 0: 05:44:54 executing program 1: 05:44:54 executing program 5: 05:44:55 executing program 4: 05:44:55 executing program 2: 05:44:55 executing program 0: 05:44:55 executing program 1: 05:44:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 05:44:55 executing program 5: 05:44:55 executing program 4: 05:44:55 executing program 0: 05:44:55 executing program 2: 05:44:55 executing program 1: 05:44:55 executing program 5: 05:44:56 executing program 4: 05:44:56 executing program 3: 05:44:56 executing program 0: 05:44:56 executing program 5: 05:44:56 executing program 3: 05:44:56 executing program 4: 05:44:56 executing program 2: 05:44:56 executing program 1: 05:44:56 executing program 0: 05:44:56 executing program 5: 05:44:56 executing program 3: 05:44:56 executing program 1: 05:44:56 executing program 4: 05:44:56 executing program 2: 05:44:57 executing program 0: 05:44:57 executing program 5: 05:44:57 executing program 3: 05:44:57 executing program 1: 05:44:57 executing program 4: 05:44:57 executing program 2: 05:44:57 executing program 0: 05:44:57 executing program 3: 05:44:57 executing program 5: 05:44:57 executing program 4: 05:44:57 executing program 1: 05:44:57 executing program 0: 05:44:57 executing program 2: 05:44:58 executing program 5: 05:44:58 executing program 3: 05:44:58 executing program 4: 05:44:58 executing program 1: 05:44:58 executing program 0: 05:44:58 executing program 2: 05:44:58 executing program 5: 05:44:58 executing program 1: 05:44:58 executing program 4: 05:44:58 executing program 3: 05:44:58 executing program 2: 05:44:58 executing program 0: 05:44:59 executing program 5: 05:44:59 executing program 4: 05:44:59 executing program 1: 05:44:59 executing program 3: 05:44:59 executing program 2: 05:44:59 executing program 0: 05:44:59 executing program 5: 05:44:59 executing program 4: 05:44:59 executing program 1: 05:44:59 executing program 3: 05:44:59 executing program 2: 05:44:59 executing program 0: 05:45:00 executing program 5: 05:45:00 executing program 4: 05:45:00 executing program 1: 05:45:00 executing program 3: 05:45:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x23, 0x0, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 05:45:00 executing program 0: perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:45:00 executing program 5: socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002740)="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", 0x121b, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 05:45:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d746000000000000de0000002227066e165e39e02967c23741a901470e2114"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 05:45:00 executing program 1: 05:45:00 executing program 3: [ 413.220758][T13389] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:45:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:45:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:45:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000340)=ANY=[], 0x68) 05:45:01 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) socket$inet_udp(0x2, 0x2, 0x0) close(r0) 05:45:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x5a00, 0x0) 05:45:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 05:45:01 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 05:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 05:45:02 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000700)="585ccbe4ed83b836c1a647c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a2937ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f612ffd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539ae11359e4e93c553e0cad0f792cff6eae3ee323e48af852e0f19f5537f", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 05:45:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:02 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 05:45:02 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='#! ./file0'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x44040) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:45:03 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) chdir(&(0x7f0000000380)='./bus\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:45:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='\'!}.{+-#\':^+\xcb\x00') 05:45:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:03 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0205649, &(0x7f00000000c0)={0x1000000}) 05:45:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="06"], 0x68) 05:45:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 416.098318][T13472] dlm: Unknown command passed to DLM device : 0 [ 416.098318][T13472] 05:45:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x4138ae84, 0x0) 05:45:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x5) 05:45:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB=')'], 0x1) 05:45:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 05:45:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 05:45:05 executing program 2: bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:05 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}]}, &(0x7f0000000180)=0x10) 05:45:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 05:45:05 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:45:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 418.292678][T13527] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 418.301149][T13527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.328084][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.344824][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.356694][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 418.460227][T13527] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 418.469197][T13527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.496227][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.513027][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.521043][T13527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:45:06 executing program 2: bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:06 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 418.685759][T13538] binder: 13536:13538 ioctl c018620c 200000c0 returned -1 [ 418.709631][T13540] binder: 13536:13540 ioctl c018620c 200000c0 returned -1 05:45:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB='#! ./file0'], 0x191) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x44040) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:45:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:06 executing program 0: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 05:45:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x88}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 05:45:06 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:45:06 executing program 2: bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:07 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:45:07 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000012c0)=""/197, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) accept4(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 05:45:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe3000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)) 05:45:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000700)="585ccbe4ed83b836c1a647c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a2937ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f612ffd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539ae11359e4e93c553e0cad0f792cff6eae3ee323e48af852e0f19f5537f", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 05:45:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x68) 05:45:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:08 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 05:45:08 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000006c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f,\b\xcf1J\xd9\x13Q\x94R/\xdf\x1eD+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xedD\x9c_\xd3\x90\x00\xb3\x8c\xce\xfb\x18\x1f\xbd<\xc2bO\x88\x03n% \x14\x8f\x18\tT\x9e\xe7\x93\x84\\\xef\xc7@\xcc\xf1\xca\x94\x1b\xd8\xc9\x93\xa6y^5\xe1\x15f\xe5\xfeu\xab\\\x01~\x88\x7fl\xd3a\x85\x05\x11\x85\xc3\xb0\xa8\xe1Gc\xa1\x81\xe4\x92\x92T;\xea\xed\xbc\x93\x85\x9f\xd5D \x1d\xdaz\xf4\x18\xa5\xe8\xb5\xe0\x9b\xe7\xa9\xf1n\x02%LH\xf7\"$\xda\xc9\xf4\xa0\xde\x80\xea?\xca<\x84\xe9\xf9\xaa[:\"\xf8\xc4\x9e\x03$Q\xce4\x83\xe2p1\xa3O\x83\x01)\xc5\x90\xae\x12q\xac\xa9F\xdeh\xac\xc1\xec\xee\x1drQ\xe9\x93\xc1\x10', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000880)=""/4108, 0x100c}], 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:45:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) modify_ldt$read_default(0x2, &(0x7f0000000300)=""/106, 0x6a) [ 421.085655][T13614] dlm: Unknown command passed to DLM device : 0 [ 421.085655][T13614] 05:45:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 05:45:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 421.500404][T13631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.722883][T13631] device bond1 entered promiscuous mode [ 421.754570][T13639] device veth31 entered promiscuous mode [ 421.762357][T13639] bond1: (slave veth31): Enslaving as an active interface with an up link 05:45:09 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0xb, &(0x7f0000000080)={@private1}, 0x14) [ 421.871506][T13641] bond1 (unregistering): (slave veth31): Releasing backup interface [ 421.943232][T13641] device veth31 left promiscuous mode 05:45:09 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:45:10 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 422.626021][T13641] bond1 (unregistering): Released all slaves 05:45:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 422.909951][T13729] not chained 10000 origins [ 422.911549][T13729] CPU: 1 PID: 13729 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 422.911549][T13729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.911549][T13729] Call Trace: [ 422.911549][T13729] dump_stack+0x1df/0x240 [ 422.911549][T13729] ? __msan_poison_alloca+0xf0/0x120 [ 422.911549][T13729] kmsan_internal_chain_origin+0x6f/0x130 [ 422.911549][T13729] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 422.911549][T13729] ? selinux_socket_getpeersec_dgram+0x53f/0x6d0 [ 422.911549][T13729] ? kmsan_get_metadata+0x11d/0x180 [ 422.911549][T13729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.911549][T13729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.911549][T13729] ? security_socket_getpeersec_dgram+0x1aa/0x200 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.911549][T13729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] ? kmsan_set_origin_checked+0x95/0xf0 [ 422.911549][T13729] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 422.911549][T13729] ? _copy_from_user+0x15b/0x260 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 422.911549][T13729] ? kmsan_check_memory+0xd/0x10 [ 422.911549][T13729] ? kmsan_get_metadata+0x11d/0x180 [ 422.911549][T13729] ? kmsan_get_metadata+0x11d/0x180 [ 422.911549][T13729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.911549][T13729] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] ? kmsan_get_metadata+0x4f/0x180 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] RIP: 0023:0xf7f53549 [ 422.911549][T13729] Code: Bad RIP value. [ 422.911549][T13729] RSP: 002b:00000000f5d4e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 422.911549][T13729] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001e00 [ 422.911549][T13729] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 422.911549][T13729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 422.911549][T13729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 422.911549][T13729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Uninit was stored to memory at: [ 422.911549][T13729] kmsan_internal_chain_origin+0xad/0x130 [ 422.911549][T13729] __msan_chain_origin+0x50/0x90 [ 422.911549][T13729] __get_compat_msghdr+0x5be/0x890 [ 422.911549][T13729] get_compat_msghdr+0x108/0x270 [ 422.911549][T13729] __sys_sendmmsg+0x7d5/0xd80 [ 422.911549][T13729] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 422.911549][T13729] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 422.911549][T13729] __do_fast_syscall_32+0x2aa/0x400 [ 422.911549][T13729] do_fast_syscall_32+0x6b/0xd0 [ 422.911549][T13729] do_SYSENTER_32+0x73/0x90 [ 422.911549][T13729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.911549][T13729] [ 422.911549][T13729] Local variable ----msg_sys@__sys_sendmmsg created at: 05:45:10 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) [ 422.911549][T13729] __sys_sendmmsg+0xb7/0xd80 [ 422.911549][T13729] __sys_sendmmsg+0xb7/0xd80 [ 423.711826][T13631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:45:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="b400000002070104000000ae0018772b000000000001090900010073797e30000000000900010073797a3000000000000001080001400000002008000140000067abe2b12bcf836f4000000fd6080001400000040008000240000000060900010073797a310000000008000540000000010c0003400000000017000000590800014c000000400c000340000000000000fd090c000200"/172], 0xb4}, 0x1, 0x0, 0x0, 0x20048885}, 0x20040000) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 05:45:12 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x2, @netrom}, [@null, @default, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}, 0x48) 05:45:12 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 05:45:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 05:45:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7f) 05:45:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 05:45:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:45:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 05:45:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x3c, &(0x7f0000000080)={@private1}, 0x14) 05:45:13 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 05:45:13 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @mptcp=@remove_addr={0x1e, 0x29, 0x0, 0x0, "5c973c66e1aca4debac1eae1828d3222169822f20b845371af0e5567736c559ac1435eca143d"}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}]}}}}}}}}, 0x0) 05:45:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060301deffff0600af0000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 05:45:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 05:45:13 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fef000/0x4000)=nil, 0x4000}, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) set_mempolicy(0x2, &(0x7f00000002c0), 0x6719) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', r6, 0x29, 0x29, 0xc9, 0x4, 0x2c, @ipv4={[], [], @multicast1}, @remote, 0x7, 0x80, 0x9, 0x400}}) 05:45:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 05:45:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) [ 426.305030][T13791] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 426.410177][T13795] netlink: 24 bytes leftover after parsing attributes in process `//selinux'. 05:45:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x20000804) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x200, 0x200, 0x200, 0x200, 0x5, 0x2c8, 0x308, 0x308, 0x2c8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 426.467487][T13804] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 426.525221][T13795] netlink: 24 bytes leftover after parsing attributes in process `//selinux'. 05:45:14 executing program 4: mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x80000008000408b3, &(0x7f00000003c0)=0xffffffffffffff01) 05:45:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 05:45:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060301deffff0600af0000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 05:45:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f0000000380)='.\xa93\x04\x98,4#n\x05^\xc5i\xdd\r\x02q\xae\xf6\x88\xa7\xfb\x16\x1e\x992\xc4\x1e\xb3\b\x1b\xc0\\\xb9\f\xf8\vq\xaf\xa0\xc6\x1d\xd5\xe1A_-\xb6\x85\xee\x8d\x92\x10N\xa8A\xcf*@\xf6\x18\x86i[\xfb[A1\xb9\x93\xf7\xa8\xbe!v\xe8wP\xc3#q3hE8\xb5F\xe4B\xfc\x14\xcdpE\xf4\x06_~8v\xa1Q\xca3\xd0\x9ep2F6RNG\xf0\aT\x87\xb9.7\xa3\x92\x85\x8eT*\xd8\xd9\xe1P\xb4\xf8\xda\xb4{\xce\x9d\xb4^\xca:i\x18\b\x9c\v\xbf\xd1\x8f\x1dL\a\xab#\\g\xfb\x1a\x99\xbc\x16C<\x9b\xe1\xd3\xc4\xa7\xe8}i\x13\xd7ia\xf2>n\xca6\xbbC\xf1\xad\v\x00\xa7#I,\\\'\xcd\x01\x7f\xd4\x8e\n\x86s\xd5\xa9\xa4\x06v\t\x13D\xee\b\x93%\xbfMlKA\x1e\n\xef\xf3\\\xc2v\xd3\x84&\x17\xbb{\xa8\x7f\xa5\x8a\x97\xe1jN\x8fMfT\\\xbb\xf0a;\xd9\xc9V\xe4V\x81w]\xa2\xd4\x12\xb8\x94g\x9c\xceDJr\xdf\xf2\t\x8bd|h\xd9\xf8RB\xe2\xd4\x89\x89\xf1\x8f\x9f<|\x06\b#r^H[\x10\xb0\xd7\xa5]\xbb<\xcb\xbf\xd8\xde\x11\xde\xd0iC[\x8fk\xf9\x7fp\xe2\xa2S\xce\xadK\xd7\x80\xfe\xa7-b\x06\xfb\x8f2', 0x0) lseek(r0, 0x0, 0x1) memfd_create(0x0, 0x0) lseek(r0, 0x0, 0x0) memfd_create(0x0, 0x6) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="00cd3e5ea04422fd368df29d4d36d70650d94ab7df7588618276800b90c775bf7873e8af3d7c9f0bfc6ec8e8b293b92301b4adede27388e1f584a998b18384c8d412e6ba445ccbb5d4722dbe274b816a4d9cb567b6efe17f7ac894cedafbe66c48172586e02352bff850"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) lseek(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf0d9, 0x11, 0x0, 0x170) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0xddf5) [ 427.137623][T13823] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.319045][T13821] ===================================================== [ 427.320927][T13821] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 427.320927][T13821] CPU: 1 PID: 13821 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 427.320927][T13821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.320927][T13821] Call Trace: [ 427.320927][T13821] dump_stack+0x1df/0x240 [ 427.320927][T13821] kmsan_report+0xf7/0x1e0 [ 427.320927][T13821] __msan_warning+0x58/0xa0 [ 427.320927][T13821] selinux_netlink_send+0x413/0xba0 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 427.320927][T13821] security_netlink_send+0xef/0x1e0 [ 427.320927][T13821] netlink_sendmsg+0x1008/0x14d0 [ 427.320927][T13821] ? netlink_getsockopt+0x1440/0x1440 [ 427.320927][T13821] kernel_sendmsg+0x433/0x440 [ 427.320927][T13821] sock_no_sendpage+0x235/0x300 [ 427.320927][T13821] ? sock_no_mmap+0x30/0x30 [ 427.320927][T13821] sock_sendpage+0x1e1/0x2c0 [ 427.320927][T13821] pipe_to_sendpage+0x38c/0x4c0 [ 427.320927][T13821] ? sock_fasync+0x250/0x250 [ 427.320927][T13821] __splice_from_pipe+0x565/0xf00 [ 427.320927][T13821] ? generic_splice_sendpage+0x2d0/0x2d0 [ 427.320927][T13821] generic_splice_sendpage+0x1d5/0x2d0 [ 427.320927][T13821] ? iter_file_splice_write+0x1800/0x1800 [ 427.320927][T13821] direct_splice_actor+0x1fd/0x580 [ 427.320927][T13821] ? kmsan_get_metadata+0x4f/0x180 [ 427.320927][T13821] splice_direct_to_actor+0x6b2/0xf50 [ 427.320927][T13821] ? do_splice_direct+0x580/0x580 [ 427.320927][T13821] do_splice_direct+0x342/0x580 [ 427.320927][T13821] do_sendfile+0x101b/0x1d40 [ 427.320927][T13821] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? __ia32_sys_sendfile64+0x70/0x70 [ 427.320927][T13821] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.320927][T13821] __do_fast_syscall_32+0x2aa/0x400 [ 427.320927][T13821] do_fast_syscall_32+0x6b/0xd0 [ 427.320927][T13821] do_SYSENTER_32+0x73/0x90 [ 427.320927][T13821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.320927][T13821] RIP: 0023:0xf7fcd549 [ 427.320927][T13821] Code: Bad RIP value. [ 427.320927][T13821] RSP: 002b:00000000f5dc80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 427.320927][T13821] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000007 [ 427.320927][T13821] RDX: 0000000000000000 RSI: 000000000000ddf5 RDI: 0000000000000000 [ 427.320927][T13821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 427.320927][T13821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 427.320927][T13821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.320927][T13821] [ 427.320927][T13821] Uninit was stored to memory at: [ 427.320927][T13821] kmsan_internal_chain_origin+0xad/0x130 [ 427.320927][T13821] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 427.320927][T13821] kmsan_memcpy_metadata+0xb/0x10 [ 427.320927][T13821] __msan_memcpy+0x43/0x50 [ 427.320927][T13821] _copy_from_iter_full+0xbfe/0x13b0 [ 427.320927][T13821] netlink_sendmsg+0xfaa/0x14d0 [ 427.320927][T13821] kernel_sendmsg+0x433/0x440 [ 427.320927][T13821] sock_no_sendpage+0x235/0x300 [ 427.320927][T13821] sock_sendpage+0x1e1/0x2c0 [ 427.320927][T13821] pipe_to_sendpage+0x38c/0x4c0 [ 427.320927][T13821] __splice_from_pipe+0x565/0xf00 [ 427.320927][T13821] generic_splice_sendpage+0x1d5/0x2d0 [ 427.320927][T13821] direct_splice_actor+0x1fd/0x580 [ 427.320927][T13821] splice_direct_to_actor+0x6b2/0xf50 [ 427.320927][T13821] do_splice_direct+0x342/0x580 [ 427.320927][T13821] do_sendfile+0x101b/0x1d40 [ 427.320927][T13821] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.320927][T13821] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.320927][T13821] __do_fast_syscall_32+0x2aa/0x400 [ 427.320927][T13821] do_fast_syscall_32+0x6b/0xd0 [ 427.320927][T13821] do_SYSENTER_32+0x73/0x90 [ 427.320927][T13821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.320927][T13821] [ 427.320927][T13821] Uninit was created at: [ 427.320927][T13821] kmsan_save_stack_with_flags+0x3c/0x90 [ 427.320927][T13821] kmsan_alloc_page+0xb9/0x180 [ 427.320927][T13821] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 427.320927][T13821] alloc_pages_current+0x672/0x990 [ 427.320927][T13821] push_pipe+0x605/0xb70 [ 427.320927][T13821] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 427.320927][T13821] do_splice_to+0x4fc/0x14f0 [ 427.320927][T13821] splice_direct_to_actor+0x45c/0xf50 [ 427.320927][T13821] do_splice_direct+0x342/0x580 [ 427.320927][T13821] do_sendfile+0x101b/0x1d40 [ 427.320927][T13821] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.320927][T13821] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.320927][T13821] __do_fast_syscall_32+0x2aa/0x400 [ 427.320927][T13821] do_fast_syscall_32+0x6b/0xd0 [ 427.320927][T13821] do_SYSENTER_32+0x73/0x90 [ 427.320927][T13821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.320927][T13821] ===================================================== [ 427.320927][T13821] Disabling lock debugging due to kernel taint [ 427.320927][T13821] Kernel panic - not syncing: panic_on_warn set ... [ 427.320927][T13821] CPU: 1 PID: 13821 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 427.320927][T13821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.320927][T13821] Call Trace: [ 427.320927][T13821] dump_stack+0x1df/0x240 [ 427.320927][T13821] panic+0x3d5/0xc3e [ 427.320927][T13821] kmsan_report+0x1df/0x1e0 [ 427.320927][T13821] __msan_warning+0x58/0xa0 [ 427.320927][T13821] selinux_netlink_send+0x413/0xba0 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 427.320927][T13821] security_netlink_send+0xef/0x1e0 [ 427.320927][T13821] netlink_sendmsg+0x1008/0x14d0 [ 427.320927][T13821] ? netlink_getsockopt+0x1440/0x1440 [ 427.320927][T13821] kernel_sendmsg+0x433/0x440 [ 427.320927][T13821] sock_no_sendpage+0x235/0x300 [ 427.320927][T13821] ? sock_no_mmap+0x30/0x30 [ 427.320927][T13821] sock_sendpage+0x1e1/0x2c0 [ 427.320927][T13821] pipe_to_sendpage+0x38c/0x4c0 [ 427.320927][T13821] ? sock_fasync+0x250/0x250 [ 427.320927][T13821] __splice_from_pipe+0x565/0xf00 [ 427.320927][T13821] ? generic_splice_sendpage+0x2d0/0x2d0 [ 427.320927][T13821] generic_splice_sendpage+0x1d5/0x2d0 [ 427.320927][T13821] ? iter_file_splice_write+0x1800/0x1800 [ 427.320927][T13821] direct_splice_actor+0x1fd/0x580 [ 427.320927][T13821] ? kmsan_get_metadata+0x4f/0x180 [ 427.320927][T13821] splice_direct_to_actor+0x6b2/0xf50 [ 427.320927][T13821] ? do_splice_direct+0x580/0x580 [ 427.320927][T13821] do_splice_direct+0x342/0x580 [ 427.320927][T13821] do_sendfile+0x101b/0x1d40 [ 427.320927][T13821] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.320927][T13821] ? kmsan_get_metadata+0x11d/0x180 [ 427.320927][T13821] ? __ia32_sys_sendfile64+0x70/0x70 [ 427.320927][T13821] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.320927][T13821] __do_fast_syscall_32+0x2aa/0x400 [ 427.320927][T13821] do_fast_syscall_32+0x6b/0xd0 [ 427.320927][T13821] do_SYSENTER_32+0x73/0x90 [ 427.320927][T13821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.320927][T13821] RIP: 0023:0xf7fcd549 [ 427.320927][T13821] Code: Bad RIP value. [ 427.320927][T13821] RSP: 002b:00000000f5dc80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 427.320927][T13821] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000007 [ 427.320927][T13821] RDX: 0000000000000000 RSI: 000000000000ddf5 RDI: 0000000000000000 [ 427.320927][T13821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 427.320927][T13821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 427.320927][T13821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.320927][T13821] Kernel Offset: 0x24a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 427.320927][T13821] Rebooting in 86400 seconds..