(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000180)=""/251, 0xfb, 0x0, 0x0, 0x0) close(r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0x1ff}, 0x7fff}) 00:51:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:24 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x4e840) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000001c0)) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x5, 0x10, r0, 0x83000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 00:51:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x3}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2184.077042][T27732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000001580)={0x0, 0x1f, 0x10, 0x3ff, 0x5}, &(0x7f00000015c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001600)={r5, 0x7fff}, 0x8) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/103, 0x67}, {&(0x7f00000012c0)=""/127, 0x7f}, {&(0x7f0000001340)=""/95, 0x5f}], 0x5, &(0x7f0000001440)=""/192, 0xc0}, 0x10040) 00:51:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000011) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000280)=""/102, &(0x7f00000001c0)=0x66) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x82, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000180)=r8, 0x4) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r2, 0x0, r9, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x20000800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x80000000, 0x2, 0x4, 0x40, 0x3, {}, {0x1, 0xc, 0x4, 0x5, 0x4, 0xd3, '$mU\''}, 0x10001, 0x1, @planes=&(0x7f0000000080)={0x1, 0x20, @userptr=0x100000001}, 0x3, 0x0, r0}) mkdirat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x1ff) socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r3) shmctl$SHM_LOCK(0x0, 0xb) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400a40, 0x0) 00:51:25 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x4}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) shmctl$SHM_LOCK(0x0, 0xb) [ 2184.619038][T28260] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4a8000, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)=0x1) 00:51:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) fcntl$setpipe(r3, 0x407, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x82, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x50e}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r6, @in={{0x2, 0x4e21, @rand_addr=0x40}}, 0xff, 0x9, 0x1d6, 0x6, 0x0, 0x8, 0x1}, &(0x7f0000000140)=0x9c) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:25 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:26 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2185.157544][T28586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:26 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2185.378193][T28655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2185.489570][T28798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x6}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:26 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:26 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2185.749198][T28908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2185.839737][T28930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:26 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:26 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2186.180744][T29122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2186.242838][T29126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f0000000480)="60685085001fd9215c9fc76980457d94d91ef7b71ff7bacd86f5200404a2b06dbe7c13a46be355e3d7070c8acbe55abe7bb590cbd762a7d2397fea1138879754f32ce709d4df38fb54ed844c877252ff5625abd5b38979cc74a13fa84879f58008d7e7924d19610154926d6cc182d2768f0efe183cfc354872a5c1dcc20517ce00e5a1923a3d522f79f1d19842fdf0e403b321a761c35869fb69e5f0b5b0667564266027052b", 0xa6}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x8) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x82, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={r9, 0x7}, 0x8) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x9}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:27 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f0000000480)="60685085001fd9215c9fc76980457d94d91ef7b71ff7bacd86f5200404a2b06dbe7c13a46be355e3d7070c8acbe55abe7bb590cbd762a7d2397fea1138879754f32ce709d4df38fb54ed844c877252ff5625abd5b38979cc74a13fa84879f58008d7e7924d19610154926d6cc182d2768f0efe183cfc354872a5c1dcc20517ce00e5a1923a3d522f79f1d19842fdf0e403b321a761c35869fb69e5f0b5b0667564266027052b", 0xa6}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x8) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x82, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={r9, 0x7}, 0x8) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:27 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f0000000480)="60685085001fd9215c9fc76980457d94d91ef7b71ff7bacd86f5200404a2b06dbe7c13a46be355e3d7070c8acbe55abe7bb590cbd762a7d2397fea1138879754f32ce709d4df38fb54ed844c877252ff5625abd5b38979cc74a13fa84879f58008d7e7924d19610154926d6cc182d2768f0efe183cfc354872a5c1dcc20517ce00e5a1923a3d522f79f1d19842fdf0e403b321a761c35869fb69e5f0b5b0667564266027052b", 0xa6}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x8) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x82, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={r9, 0x7}, 0x8) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:28 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) r8 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b9c29d92f0676c", 0x7, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x8100000, 0x0) recvmsg(r0, &(0x7f0000001680)={&(0x7f0000001340)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001800)=[{&(0x7f00000013c0)=""/242, 0xf2}, {&(0x7f00000014c0)=""/16, 0x10}, {&(0x7f0000001500)=""/69, 0x45}, {&(0x7f0000001580)=""/143, 0x8f}, {&(0x7f0000001700)=""/243, 0xf3}, {&(0x7f0000001640)}], 0x6, &(0x7f0000001880)=""/76, 0x4c}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0x0, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r12, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x8100000, 0x0) syz_mount_image$iso9660(&(0x7f0000001280)='iso9660\x00', &(0x7f00000012c0)='./file0\x00', 0x6, 0x1, &(0x7f0000001300)=[{&(0x7f0000001a00)="75bd7ccedbd090025d5e47fbe7b1ccf8fc46c047779ec0d1e094605382ccab3d436159126a523754f60d923a4a19065627fe13799d23ec82cd5e4eaeed2aa95f73dd4932ab2a091846846712e8c778a4051a3fbe563df5e08ed54fd51fb4eb66ca2b763d3172f4d3d7533f9437db428cda975df12b295a403d58a764d648542f1a9908c7d4dc66f39e1db35e016758ea60519651192a8c9f73f7f079df78e2daac79f1be3f5603dd8e20399ffce2801540099e9d0265902c9074e25c94081e7f69d239", 0xc3, 0x80}], 0x40, &(0x7f0000001b00)={[{@nojoliet='nojoliet'}, {@mode={'mode', 0x3d, 0x3}}, {@nocompress='nocompress'}, {@map_acorn='map=acorn'}, {@nocompress='nocompress'}, {@dmode={'dmode', 0x3d, 0xf43a}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@check_strict='check=strict'}, {@mode={'mode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x20}}], [{@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user', 0x3d, 'self'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x15, 0xb, &(0x7f00000011c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, [@jmp={0x5, 0x1, 0x9, 0x5, 0xb, 0xfffffffffffffff4, 0x10}, @exit, @exit, @alu={0x7, 0x1, 0xc, 0x5, 0x8, 0x100, 0xfffffffffffffff0}, @map={0x18, 0x3, 0x1, 0x0, r9}, @exit, @ldst={0x2, 0x2, 0x0, 0xb, 0xa, 0x10, 0x8}]}, &(0x7f0000001240)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x4, [], r11, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001940)={0x4, 0x7, 0x6, 0x7}, 0x10, r12, r13}, 0x78) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r6, r8}, &(0x7f0000000100)=""/36, 0x24, &(0x7f0000001180)={&(0x7f0000000140)={'md5\x00'}, &(0x7f0000000180)="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", 0x1000}) shmctl$SHM_LOCK(0x0, 0xb) 00:51:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:28 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xf}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:28 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x10}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:29 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x11}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:29 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x12}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2188.909757][T30573] __nla_validate_parse: 6 callbacks suppressed [ 2188.909770][T30573] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x13}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2189.259166][T30857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2189.572001][T31008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x14}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:30 executing program 2 (fault-call:0 fault-nth:0): shmctl$SHM_LOCK(0x0, 0xb) [ 2189.655327][T31075] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:30 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) [ 2189.931535][T31186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x60}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:30 executing program 2: shmctl$SHM_LOCK(0x0, 0x2) [ 2190.085313][T31190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:31 executing program 2: shmctl$SHM_LOCK(0x0, 0x3) 00:51:31 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xf0}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2190.430842][T31307] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:31 executing program 2: shmctl$SHM_LOCK(0x0, 0xc) [ 2190.565639][T31335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:31 executing program 2: shmctl$SHM_LOCK(0x0, 0xd) 00:51:31 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x300}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:31 executing program 2: shmctl$SHM_LOCK(0x0, 0xe) [ 2190.995780][T31431] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:31 executing program 2: shmctl$SHM_LOCK(0x0, 0xf) 00:51:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x500}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x4, 0x6, 0x4, 0x40000, 0x3f, {}, {0x3, 0x8, 0x6, 0x79, 0x4, 0x81, "88b387a5"}, 0x5, 0x4, @fd, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x1a94, 0x4, 0x6b, &(0x7f0000000080)="5b7e38bc31df4a95dee20d5161e4b5768d2ab6bce00c76a7506f4e9096e1e4e4c44f0ed7fb9096836afff2652228af79c7c41db6f2d3d0f5b99818a0c26e61209b819f94d250f9507fdfdd484ab2279c1f07b3ab2f53572a698b6d1aeabeb096aef3954b7d5d8dcf6a2a88"}) shmctl$SHM_LOCK(0x0, 0xb) [ 2191.359618][T31552] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x600}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x900}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:33 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:33 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xf00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:33 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1100}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:33 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:34 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r2, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$rfkill(r3, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x1, 0x1}, 0x8) 00:51:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1200}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:34 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) getgid() 00:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1300}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:34 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = dup(0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x386) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0xff) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) 00:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:34 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0xfffffc00) 00:51:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1400}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:35 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x3f00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:35 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x4000}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:35 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:35 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:35 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x6000}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2194.924822][T32722] __nla_validate_parse: 1 callbacks suppressed [ 2194.924834][T32722] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:35 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:36 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8100}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:36 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = semget$private(0x0, 0x0, 0x1) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_UNLOCK(r1, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) sendto$isdn(r2, &(0x7f0000000040)={0x9, 0x903, "326ec60ee8004946"}, 0x10, 0x49000, &(0x7f0000000080)={0x22, 0x3, 0xd9, 0x1, 0x6}, 0x6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x5, 0x3f, 0xfe, 0x6, 0x4, 0x6, 0x0]) [ 2195.291507][T32737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:36 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:36 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 00:51:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xf000}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2195.693730][ T483] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:36 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x5, 0x0, 0x0, 0x9, 0x15, "858e447bc5893fb4e3185e0137cdddf3ec3eb18149"}, 0x1e, 0x2) 00:51:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00y'], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xff7f}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00y'], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2196.116070][ T704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:37 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x6ce) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x19, 0xede8827d883f61df, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@local, 0x0}, &(0x7f00000002c0)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a80000001000000300000040000000000a000000", @ANYRES32=r12, @ANYBLOB="000000000000000005000a000f000000"], 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7c, 0x10, 0x581, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @bond={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x1f}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5, 0x1b, 0x6b}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r12}, @IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x9}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x7c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00a6fbb29315d5d3879655b37c0818bd7000fbdb50801800088004000400020004000b00"/58], 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x44008000) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r17}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) [ 2196.287797][ T813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00y'], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2196.341688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.347476][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:51:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:51:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2196.450449][ T820] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:51:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2196.741287][ T832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:51:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2197.076691][ T847] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd193"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:51:38 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd193"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:38 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r1, 0xb) 00:51:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x545100) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) r4 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, r4) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) ioctl$SIOCNRDECOBS(r5, 0x89e2) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f00000001c0)={0x40000000, 0xbf6, 0x8}) r9 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2040) ioctl$RTC_WIE_OFF(r9, 0x7010) [ 2197.400321][ T858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:38 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)={0x20, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}, 0x1, 0x7d1}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:51:38 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd193"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 2197.696396][ T1223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:38 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x6, 0x3, r2, 0x0, &(0x7f0000000040)={0xa2093d, 0x20, [], @p_u32=&(0x7f0000000000)=0x20}}) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) shmctl$SHM_LOCK(0x0, 0xb) 00:51:38 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:38 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x313801, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x48080) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80800) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$TIOCCONS(r2, 0x541d) 00:51:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 00:51:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x346) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x9, 0x4}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) r3 = msgget(0x0, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r5 = socket$netlink(0x10, 0x3, 0x2) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$USBDEVFS_GET_CAPABILITIES(r10, 0x8004551a, &(0x7f0000000480)) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x78f2057ef6e59cef}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r11}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004099) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000700)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x324, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x130, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8dc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x626}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x47ab87f7}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc95}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffc0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x434c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x804}, 0x24004000) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000240)=""/73) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r12, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:39 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:39 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) socket$inet_udplite(0x2, 0x2, 0x88) 00:51:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x20000, 0x0) readv(r2, &(0x7f0000000300), 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) r3 = dup(r1) read$midi(r3, &(0x7f0000000000)=""/9, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0x6) setuid(r4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 00:51:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004090}, 0x1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:39 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="cbb3450054d0d0b43bae923e550ea471d381176aa9ad3096360ff9e06220d2d31dd617ca47d7dbc0fcd16d59a4d861bba5ad4de68530bae4d35e54e014f1cb2124961a3b53953164e21644de99fd6bfbbfd65378da4030cc766c12fe1e24cbf2c1c6f4", 0x63, 0x3}], 0x2800052, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 00:51:39 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000000000000006, 0x545543) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000040)={0x0, "a5b3223b00e8d2cc64e80fb20df81a26856fc1320d421a8b76b6bb192108e6716d7089fced58beed3e612aa5143253ad71eb80280e02d222e98539b759d18e38", {0xfff}}) 00:51:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x5}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2198.746087][ T1972] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 00:51:39 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 00:51:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000240)={0x401, &(0x7f00000001c0)=[r0, r4, r5]}, 0x3) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:39 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000003e01808010200000000000000000000001634000480080007400000007f08100140ffff000000000b4000000005080005400000080008000240000000010800014000008000"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x1) shmctl$SHM_LOCK(0x0, 0xb) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:51:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200700, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000280)={0x0, &(0x7f0000000240)=[&(0x7f0000000180)="5d682f8b0d54944e22a8829cfac250d0b1ab90c72f44a66b40b1d850f2caeee82efbad622da105227066460d9198fc9bebd92700dc8a8289bcc7b7bc0650c7fe0d7ef8adcd9bc47ff4893a85c8a4213ab746222c7ee68afe84b59db2a42c0acc9c60aa05a93931f4f4caab6c8a6a560dc46a723878d3e0b18c036389bb8f41f7856f19e0be1e93d54d7bab0e334eeb67249c"]}) setuid(r1) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000300)={0x2, 0x3c, "cd1a3d0f8ebd6fb8c7704ce10fc269e6126d6890aee64e768988df4dbf765b9f7c8400a0fe32a981f3285748890f829205aa4b9574539a9997e9940b"}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = dup(r5) splice(r4, 0x0, r6, 0x0, 0x8100000, 0x3) r7 = socket$packet(0x11, 0x0, 0x300) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={{r7}, 0x81, 0x7ff, 0x4}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) setsockopt$RXRPC_SECURITY_KEY(r8, 0x110, 0x1, &(0x7f00000002c0)='/proc/tty/drivers\x00', 0x12) shmctl$SHM_LOCK(0x0, 0xb) 00:51:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0xe}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x73}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0xfffffffe, 0x20000000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3], 0x2}}, 0x0) 00:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:40 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x9, 0x6b6, r0, 0x0, &(0x7f0000000000)={0x990905, 0x4, [], @value64=0x8}}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x8000, 0x9, 0x8, 0x402}) 00:51:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x63d9589fa001982d, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x8}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$setopts(0x4200, r2, 0x8, 0x55) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f00000001c0)=0x9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3], 0x2}}, 0x0) 00:51:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:51:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2200.218979][ T3285] __nla_validate_parse: 4 callbacks suppressed [ 2200.218991][ T3285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200, 0x0) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0x0, 0x3, {0x7, 0x1f, 0xd4, 0x1250, 0xfbff, 0x9, 0x5, 0xc2f}}, 0x50) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0x48) setuid(r3) shmctl$SHM_LOCK(0x0, 0xb) 00:51:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3], 0x2}}, 0x0) 00:51:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8a000, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8599bdb4ed"}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x11) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x48, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x5}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x1}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x6c331de91437dae5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x0) [ 2200.587974][ T3744] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x70, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040041) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xa7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x28008854}, 0x8c4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x5c, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004090}, 0x20004001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = socket$inet_udp(0x2, 0x2, 0x0) close(r24) splice(r22, 0x0, r24, 0x0, 0x8100000, 0x0) r25 = memfd_create(&(0x7f0000001100)='IPVS\x00', 0x5) fcntl$setstatus(r25, 0x4, 0x40400) ioctl$DRM_IOCTL_GET_SAREA_CTX(r23, 0xc010641d, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=""/70}) r26 = socket$caif_stream(0x25, 0x1, 0x5) close(r26) setsockopt$bt_BT_VOICE(r22, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 00:51:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) setitimer(0x2, &(0x7f0000000000)={{0x77359400}}, 0x0) [ 2200.927017][ T4066] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x97, 0xff}) 00:51:41 executing program 2: shmget(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) dup2(r3, r4) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r6 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r6, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r7 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r7, 0xb) [ 2201.081725][ T4103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xa}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 00:51:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:42 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:42 executing program 2: r0 = semget$private(0x0, 0x2, 0x41) semop(r0, &(0x7f0000000240), 0x0) semctl$SEM_STAT_ANY(r0, 0x3, 0x14, &(0x7f0000000000)=""/47) shmctl$SHM_LOCK(0x0, 0xb) 00:51:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) clock_getres(0x3, &(0x7f00000001c0)) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) ioctl$TUNSETOWNER(r3, 0x400454cc, r6) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x4000) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2201.535449][ T4602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) shmctl$SHM_LOCK(0x0, 0xb) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x200, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x73}, {0x8, 0x0, 0x0, 0x100000001}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x12}, 0x0, 0x33}, 0x0, @in6=@local, 0x3, 0x4, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) r5 = dup(r4) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000480)="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") connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) rt_sigsuspend(&(0x7f0000000180)={[0x1ff]}, 0x8) 00:51:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) poll(&(0x7f00000001c0)=[{r3, 0x4}, {r2, 0x1000}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x5404}, {0xffffffffffffffff, 0x4200}, {0xffffffffffffffff, 0x228a}, {r4, 0x8344}], 0x7, 0xffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r2, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:42 executing program 2: shmget(0x2, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x109100, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r1, 0xb) 00:51:42 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xb}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) [ 2201.808894][ T5117] Unknown ioctl 1074287884 00:51:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x4c) setuid(r2) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r6, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r6, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r6) r7 = fcntl$dupfd(r6, 0x0, r0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x2c}}, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) keyctl$chown(0x4, r5, r2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) r8 = dup2(0xffffffffffffffff, r1) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000400)={0x1ff}, 0x4) 00:51:42 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x3) 00:51:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:42 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2202.033023][ T5339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0], 0x2, 0x6, 0x1, 0x2}) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:43 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x24, 0x1, '-lo^-mime_type*]system-security\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 00:51:43 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:43 executing program 5: personality(0x400000a) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xd2, 0x2280, 0x8001, 0xa1de, 0x7fff, 0x8, "66702ffdc1021c7415c6712d4d797e09c08368ae4c9917ab6976fefd619519d2a58cea180918dab619bd7d8b349f2692fb265856a2ffc71c9953d922ef0524a25ca8eded349acc0c23420c428ea3fa43efee2b35f78ab23b6a2906d5ff0c1ecd292dfbb73909030d4fff9639181763ea1884f26eec27a7c2fb70fbec6e625feea5026781d90267a777da9302850ec8695a08883722e9a06df9aaf10ed6b0af20e848b067f53cdbb361983a7e32e9c0d53356800aa3acb8047cda9aaee3d77d63958ea9368943b33b1d4a6c44821fb538bf00"}}, 0x1ea) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000000)={@fixed={[], 0x11}, 0x8, 0x5, 0x81, 0x2, 0xfff7, "13d94d5095babeac6c1065cdf18330691961e6088666cd4e9208cb5b743121c04d29f60303f8c7d007e85e01ce0c276775d104a1a50ee5a3d9fc70bed1245ddc3c232aadbad128a2f015489f8585cd1b1279a15454bf47b8084ca5fd477f82060c98a36c31dc57f81eff5d1cf91c6aaf71a5ddd889aca76259c580a4421ab19c"}) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xd0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x44805) [ 2202.475911][ T5776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:43 executing program 2: shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) r1 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) 00:51:43 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000240)={0x52, 0x9, 0x354, {0x4, 0x3}, {0x81, 0x5aee}, @const={0xd5f6, {0x4, 0x3, 0x1, 0xfffe}}}) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES16=r2, @ANYRES64=r1], 0xa) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 00:51:43 executing program 1: uname(&(0x7f00000000c0)=""/214) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x10) shmctl$SHM_LOCK(0x0, 0xb) 00:51:43 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) timer_create(0x1, &(0x7f0000000000)={0x0, 0x29, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{r2, r3+10000000}}, &(0x7f0000000100)) 00:51:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x400500, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:43 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2202.952253][ T6575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x11}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:44 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200400, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 00:51:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100)=0x10000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/179) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) 00:51:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80ffffc, 0x6) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) recvmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/245, 0xf5}, {&(0x7f0000000580)=""/147, 0x93}], 0x4, &(0x7f0000000680)=""/33, 0x21}, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) accept$nfc_llcp(r6, 0xfffffffffffffffe, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f00000001c0)={0x1, 0x9, 0x6}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000700)) 00:51:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2203.475778][ T6839] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xef, 0x1000) open_tree(r4, &(0x7f00000000c0)='./file0\x00', 0x9000) shmctl$SHM_LOCK(0x0, 0xb) 00:51:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) 00:51:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x12}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfd", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0xa26, 0xffff8001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa30abd, 0x7f, [], @p_u32=&(0x7f0000000000)=0x20}}) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f00000000c0)=0x6) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) [ 2203.805507][ T7369] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) 00:51:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x13}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)=')mime_type*!ppp0*selinux\x00', r4}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r6, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r6, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r6) ppoll(&(0x7f0000000080)=[{r3, 0x101}, {r5, 0x82}, {r1, 0x2490}, {r6, 0xc}], 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x7fff]}, 0x8) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) 00:51:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) 00:51:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0xff, 0x2, 0x200, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x7}, [@generic="b9a0807abaff3e9ffaa055aa5147ec2fa9f9bf985a361ab043dd734ee6c09c4c92c1c5ecc67dcf56efe43abfa29df24a2f957dd5a66de6a4b9b4a359efd5ccf7f6c5cb829c6184f2bc55a5f254e36004f6618d1bdd31ce951bed5e4f30fc642114655c6750516a2cfa49a30417180ac032", @typed={0x4, 0x55}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x14}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:51:46 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003d40)={@rand_addr, 0x0}, &(0x7f0000003d80)=0x14) sendmsg$inet(r1, &(0x7f0000003f40)={&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="df28c5fec7e21f4a1c2b2bd60e5d67ac0b224cec032c569628ceaf0730371f2d824f166c8c668e80616e2df56204a82e010790c5de5f1d46d328de1170c8cbfa6f580bb0637a5ef3240cb5f80cfd2cab4a1aaaf2e83cd5ed19a228b9ae5293a09d44344e0e32b07dcfd39359e4292a7cb6cdb7763438711636a30821305a203890e1829d253e0e4f35c6744219ff07f3b24c2652f6141d23d689a6bcf2", 0x9d}, {&(0x7f0000001300)="32530f9fad5b36d94a0639f482585cb27a8eaeb5ef025174eaf9abbb8e2ae567d8ea3092126a6e3f84c566744926822edbbde04f62f45a038bcf750952ed7c585021eeb71afb786e14a57856d8c32635e0c2b3a7d886cf9617d7c25ff25e426d9495c8672dfdb6379b1a3a86e505647e22970913ad088386c8f4794a08bfa2ef42f51e9a1779a9328ceb498d85395e45a42e4fafc4c94c0521a74f1267158b772c95c38289cefb992ed2e14a8557c2445cf7e0cc66b96573e2713bd71c84916d5e1027e98241fe25", 0xc8}, {&(0x7f0000001400)="5665f859b8c73b846cfc9fdad8bb6067e8d648ed03915099229bc70069ebd084d4f308f0970f272d2b4d9fd77325d82794f03527efeaeb891fc93e0ce70d04f16ff3f1556721bb7415c4e0a43b9fad06e4382e98feebc4816ff68117889be69e3f18ea14d4ff1283700ae1874ef9d8be85c7c229d2a3d1fa7c54e2ff383240a1f67d6772a864053d40697155c5c0686850fe230e49854add7f61e62b178dcce8e7da241e14cd51b615cfae6e1d0f0e1a344d8a2e07c5f598da98cd18ee0ae06cd8302d362a0201f4070d254aac866f1c109ab503de07e1c21ea999cdaefd499228691ced42617d56d4db0b9212713157ea645bf4a26c21f5a8ae8604819e0d47493584309c8faafc2a15d8d826f4c7d3ca8e8526db08dda711d28a1f3c47e855c9ed7f77ef0b21157881b80dd392c9e1f59dbe025ff01bd891a5ab93fc7fdbd034921ce0720995de725b9f2c268a35be9fc28792f2ab560a8247745d740f3206eb0d63ab4ecca23ab6a767984d2ca407cf9a3823a5b581b0a8af1830bc146e1bd784ceb6db1ec924f1907206d5c1d9fc9385692fa5fc73a5eb9b9f4a9fccfa5deba95bd689d834ffcd82b35a151138887611bf8cf7fefee4c8803deef2e27582645bd0b90ac4a644fbcef3d1a4be7fe9bfc5ad86874cf1b90e0285945f51ffc6f5d4c1ebe4a1ba889aa57830e486bfa98587ac8981d729e483d192422d2dacb83cefc9da173a7635a3b0310ccd7618584f08d8737292ae4513a3be0a65123e545803edcbca0a588c6bda1f9041e496fbbdde78f6a384cea39e477d513ba67314664d5f035e56d1e73e4b0a1f756dbab2ecb923893f82307e60b35ac444f1238c23971b40592e30c30721224d19d4761bdd33fb673c9f65c5d67da8d1831db179fbd78ad032cce3acfd48878b56953c020b0dabbea0c6a8e9ed309c5a13d9b248f085dbd15160708869cb40dbe94dd2de9519415ac14d5aa3f64e993cf6fbaf78a16126938b09816fefa9078be7cba0fa4a2784a25cdbbf2399decd2b04e45f7567273856ea8c8a312280584b55c8b94fc519e20a712f7e3aea80d090bdb16ea683a9a6c056d38d3fb3313faf513b47e105c71ed09f0dd350ce71c92017aee3f0897d3e02767486b55239ee6a91d52f4eef0e06cbd3abcc763505a7cd8d8b77bf65d9ccbb5820daa37fa9d990c26cfd5d79c242026f804c7995c54f8cbe83b503e771e9c019e97e5b93398c81b90bc4ed1aa9bdf74837d5419592415e94022a40095caaea725eb5de468e8b7c634dffa616b9daeac04ea57452a8db840b3165719427ed1dc835a51a458c5cc2e44997510b7718ce7ca76af3cfde29b4eb1c54bdecf9c490266487104b5ee7e7689a037f12da84cb490db92a1e07dac4a055e6787f19dd5fc125ffb1b30be4a3eddde1f3fbd056dd525d3175cdc2caf8174f25a5f920ef6be3a52f4bbc9ddbe5a1f63ae5b843369dbf54b856c0f0203292c6bdac3cd68028944651ce1fc2426dde9698a3b63603c54f672e95b8d8ce4dbc919b2422b0faeb6d8e34661cae368c544d34fc4612634d9382055e7412ec06be6f253a4d429c593ce5b6ef29c7d11d03d6db050cbfe45c52c72f92ff5144f194f85f1df108748801a0c4411cb52282432bfde81e81534e6f41025425c4e0c622d76165f376bd38419135e3bf5dc851f2c5e4522ab8b12ca0f9b305ce9f51a0b408d5bbe926b871fcad6a7214f22c4289623831f1e76101308c2a5d8df3306a051913fe579daab7982dbab672a6933159dc58f2852bd77d266a0fede15065f77d9f26d179d7a2a73ec3e59b410d9eb446ea2dbabe3a7bb1b83d49259a56d9d1e1516edb47ded7c2a741c3a700c77c07fd32c108d3c079dc045369ebaceded47523d0cffcaef8ced52d99950151023231576e1613d05bb6b1aebc81fe7ec3ef33dc2f4b8a6edd2b92121c2b890b4c13d4205502b016c123c660f368460f2e7e9cce6c765824ac25bd0d97d82cceebcd5c6c3464f2bf8d44734cd17fa46c483b00ebaea63c2ea3dab6f4ae581fefe54a3332035db2836792db98e0bcba80fe986d4a7c9cbc31478ca161e55473f5b210bab79f6f064a71d00a9d1ee00045550c045b3a2418e9cd2d45fe56a70ec186f93b804c02ab831886b053da10d5f4e2a9f63be4eed197349a0b3cb8454793d134a4015f1314991a51f4fa8b6b57a6ac289d09ba71ab483cba115404d9484813d426ce4d181b5ccaa20cf606be2afda8c1c5de4ab4021b0203a0204051df69091da24333108d020ccdf4a844f6613e0093b723a1bda812c719e114a3785bdc3d2e0ea77a8acfbdc8b920eda7782a9b0e6530400b28c018294a783b8de5646a360c57f648a7e9c851012c3fe6f355b9a3b786662e769ff26e341d5693433a97d50d7fe43b631752538d02e74a85a93ea051212585a821dc48fb6126f7d34937a2ded5db0acd58ba870ca9146b15498834cb5030b96e7f8d8301ea16e120ab526d894ec429cc1c3e1ea4216613a9035ccdf926b1a6ab4a07569cafd3b20616a279f1c64471179a5cba0e99967d153f4caddc85316d1db570103a1ccb91bcba7a6ad4cec09cd99021584fb2e409edb87b4ec425b7fe3281f5f83424e8a17de89420ce5f9b5d6306cf82e47a411f1e66e5c870e7a4a05aadf72c80aa330209174b2944f25a0f5da15fcde2adc5a6fd2db9794b3325853f08bd29e32d3d281774a25b7e486c608854d7a5e99fbeca38a4434eab3038c64546d297263ec5c4f85467fbd51ef48c3246fba91fe2d9e881c20e8708e9af2fb5c1f48df5af1f12d380e5528481862845cef2f01f6c549f4de277a63f9d425152e204e0341a40fc87d42545812784a5ac2dfcc2064ecb86859ce38d7e64ed7a55eac008c5a8cfbe3388e8a7013b2a0f592ea19a223580807c97054ae74c42e12d48e1d95b708eeae10ae15d68941490635827502ac73baba1f20f867f2ff8e4a5b35d5e9e3e199b08af4f748a4471ca99b59a8cb897fef97762db3e16fa448a3f0a3b599e21329666a2381a6c8236c7c4f3b849118b35ae59bfb373c65eacdbaaa5de09ef46b2aeef45318d9009803da08bc35f36e923fb43052d64214c8310729356eb5619d000a9a1ad50f0fe7349434743a08bde73bc3636550ba2f8c0a224551e059a248652345dff2c85b06429ef739aadaed346974d6e8f5a92d48caef85de84d784afa4a03b828840e35d5ea3b1b43160c640144423187ecdbf755fb35ae9c30ef5cd20ec11d71f0fd52904091b83e4d1bbce34557623949d826c0d2312577acfb592d63d9a449d410c2471039e7cffe827fdb9434794fbcad995d831ff0eb394a31a86c57046f88c54359c4f0e3c2017ff451b29e657d489b3beb2d04a10c372c8c5a050029ecdd046b6b5c148bb449f3249e57d5a350149fadef547d3513e265dd2ce258d42a883286eb766bdbfe2dccd34090575a8405b35807b2bf9683f7741f9aa1d3d735ebc3bca9f62732264b55a728ee678f7a2e3895aecdf73a73d45aced08cd3815fa9fe0d082e538422f0a35fcb837fedc73a6fbb359322ac9d8dcadbfb6e0befc9fda2ff351503c003d1dd270532ee46f6d3b436fc1b211da27944d2390998ba3d5d0bc08388422157ac13c93563d0cf948ada9c724612863623fc3acfb6d64cc4cdcb5e5f06a1242587095ff86b56415a89615313aa023ec80408d36c637859bed0d4323f09b11cc2f17805c83e094a81ddedb2bdafafb0fc97aa3fb2853b870c8e73c53b444bb63b3e6cbd0cc69c1564d419574c98a4f6650fba721f8f62b6f0b8b8b43e52aca4953eb99188cee4586aa9b83b6b9139c92a9c6bd66e594fa6df0e4a2512a1784a133c9f73190214af155cd61836d8f0629bb46c984d8f90afa9e6b07f5d63b1bf73855f807d3a3c870515f8aad8b2d4218e023765febac8b17b6743ffe8e61ee60bd466fec74e633953fb4a361fa7b85aab69ebbd37bed49b97f7c227803f6274be3e47c89e6f3ffdc5d055dc72a7dd5036e1d0aa1b79c1cffc2a3b3ec661b9bd23d50742c20d2555a75792580d476489619dc20399fc137ed558bf473d5ec54544d4781a17be94f0469ac82a3d74a84d4db24e5a14895b7b4b8f307e034f57ee0e08449d8509f774c0d4a544976c69c35336878a20e67ae5e975965067767074f4f78f861643f8a263ae5206474e5397dddf6061fdefc343e13fed01f06c84fbda9a90bd890cbeccff6a3a3542274284714fc8e978193c017c29b841745b64a4ac8ee90ae01332e0c43984afd3daa8c591d9628c72c60e571f379ce421448ed25f4ae577f656054cb73ebf4bb2987ca2ed8ff3f190ab25a92527b7e42c36e9eea60101149b9f3e5ec9d09d70f58779d659090d185561f09f97b3ed5e0ac62bf050ea419c2d8b5798fa5bd570c1f91e573afeb0f2a0ddfcff534a46d76d0117686b3ec4d73688331a52899fab526e6c67be99a6a113a078d25d425b4bb27f95fff9517b83bde548fff6162bb2c415d59e020a4304445b56bc328c33044b48808f5a6c868ff57727c56f5ad8ba0a69b54878fdcaebe99eadb77347e0810ff85b168945e528aff73a5521cee29ab1a02d718384da4332c483cb4b733f75799ddd7db2edfcd5a0143e90d5957104da1951c9b45700f88a52da33a97cfdb2f2707f3e045b7afb4b572e78f0c77308855b0da96ebb1153c1460ce45b0153d1ed2ae29fef7cf30d03a55a3af60b3ffecd2ca985a302a95e943c4ed8357a5ffad4b736ed6bb8997a5281e8f5a5906eb600def7ba0288404046e63cd2f04e4bce56e0ef1a3ba1fd7841040750ea9d80668f256bc2c246ebfc861b13db1224b12feac4d32aa5f652351053ae3ea2a32eddf38fdfdcd1c9fb870d7fa5452a2154e2148dc30963094d051169a0fe03c4d4304bafc1f22d1c60207c18f60d2e2e920608cfaf0a2cf107d2aa8e8ee4424b721e05b845a8c8d7a009b1fb6275d4524ce5ea098e2b89c8125f5d2a39449ff0b7d6e1e36130a44a781dbc2afa18167bf5e88b5a8e46b143dd274c72f54dd1fb83350146184d1d74bd68db1e9b0fa8edc973650a46e8440f68aa508002fc5e9536a5f93faf63dfa8566b264fa6c664be4ca44a21d146048c0d9961c71d0311ba1a23c57d8cd8c6de351c3050e9082d42848ffa8fa14704e80036965c32f401af89fe66c393dc9a2f938e2366bd2c889281acad690411c3d35b879bb469edbbaf95b6a7549b2c33b31ea79700e335f2800129942f8020b7236629125508af910f9226eb32e50df8140bedd31e5904485aac414153182d20e1f396a8bf334896cdc9f47465376d93d3922b831350ec36ad97248d9ba83f0a346b5def0afb589bf005110bbf978035ccdc66bab3e66bc0c2f4f31f7272bb9d3aca7d94e3f06962ef25f04230a307448c2fc6b5fa2a7885c28c932d6c6ca192f2ad5d501563ccde8b887b13828bda6d1e429b6ed44b4e6f8e1ab043d6ad6251cc7e068f54d08c6be5c326cdabeb859d158497ec3c0ac6800f7d1ca434bb812441c970636ed9e9dfa04b09eb08391ff2263bd17ca3309df565717729495373598d2ca7337da1a327b8815ed946eeb7147d31ffb3da9c9f581b9a6a6dde41f6d4cd2d61398ff698d6514602089bd992a8f763bd1f5f3808edeccde917da4d10afe59c4cf1da6f43a1c8b12b76bd15ea741cee89b1cc9a456d47edb4b9479fed53f618b27f2142038f657b8ab45d7889f8f5cb68dd94401579e0e229aedeb90a9972d1fdd06ba1ea30a50330a2e1649", 0x1000}, {&(0x7f0000002400)="b46868ae11e8804f52ebff13acff85c5eca4544de7cb407d0824b6305258932fc5f58c28b481f2b71628491be15928f7dafc59818db3f1754fc93a51751bcc9ea2a31897ce6f851ce4e714bf2acc97a3cd11ae179dcb213347e62cc81c8f5e1aaa49f0e6e72c7a913b01431f07d1f6ac09c518f9f8f233c1b7aa6d8bd331baff852e6ea440661746cdb70aa8cf333220693c6d0edae59724f5fe7eaa718c519d96dc2229823db5ae14091a9d2ee8aa92e0a09424339b877eb24bcaba6d7304373cfb3af06e7d633756e948acee9bddf947a3e1baa4", 0xd5}], 0x5, &(0x7f0000003dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0x5f, [@multicast1]}]}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xf3, 0x3, 0xf, [{@loopback, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x2}]}, @ssrr={0x89, 0xb, 0xdf, [@local, @loopback]}, @ssrr={0x89, 0x1f, 0xb1, [@multicast2, @multicast1, @rand_addr=0x5, @empty, @multicast2, @remote, @empty]}, @noop]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x27, 0xfffffffffffffffc, [{0x0, 0x5, "6efcf5"}, {0x0, 0x5, "d6c635"}, {0x1, 0x10, "fb9eb3d95e99287ab93d72717110"}, {0x6, 0x3, '/'}, {0x1, 0x4, "af25"}]}, @generic={0x83, 0xa, "d01b99582a260455"}, @timestamp={0x44, 0x1c, 0xc0, 0x0, 0x8, [0x0, 0x7, 0x437, 0x7f, 0x7fffffff, 0x7f]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x160}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x60}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20080, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x19, 0xede8827d883f61df, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000340)={@local, 0x0}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a80000001000000300000040000000000a000000", @ANYRES32=r11, @ANYBLOB="000000000000000005000a000f000000"], 0x28}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7c, 0x10, 0x581, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @bond={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x1f}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5, 0x1b, 0x6b}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r11}, @IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x9}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x7c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r5, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000e5", @ANYRES16=r5, @ANYBLOB="00082abd7000fbdbdf25090000001c00508018000880040001000400020004000100040002000400020004000b00"], 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x44008000) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000032c0)=ANY=[@ANYBLOB="801bac7e3e1a1965687518e13ae1ba00facc55e1fe0000e074", @ANYRES16=r5, @ANYBLOB="10002cbd7000ffdbdf250f000000c0025a80400002000800010074d1a51a34000200ba2210fc4e1586fce75fa68a5f834656c473ce12f23cfb29e6511063f744472b2ca34374ed068b91751ce5e93243d6c838000100140003002800020005009956ff7f20b06f00ff070c0002004b2abd103fdd9da314000300040040000900b8070000050014000180b0000300040001001400010076fedbff9880e0e3867c1e445d9c44e813000200ae36ff086f09babb44330802592fbb00070002009553ba0023000100a707bdd36e8a1d90851705e2a831b3f48b7853ede61e45cce614c86576e99b000500040000000000440002003448493a7a89e8fc667656f577979bf79a33fb08d3181e5faaff2e85af05b9b9a5a018c227ee199c8607515019481f877482dbeeb4e01664b2f71d0c790468540500040000000000a80001000e000100746db9eaf69f93baec90000018000100afe6f49464d5e897218f6a6ab80609392473e4c520000100bdb7a0f305df66bea513d9000b5d564620cdade102b327511ef02ac51d000200e7a8e0da305c18c52797648ac45f34ea32cd839093cd7c2f20000000310002008990286e634d5484dbf78647ccf1c03327aa0997c30d3e54fffdf45760eca4d01e58a7c2ba7fbc14f162618671000000050004000100000020000000140003000300e40511f206008e0205000000ff0005000100bf000000cc0001001400030008000000f30b030009004808018004001700010074d7ddd7a99c99565f067e256c89a44577b35b001000010041976a526da008aed89e39f014000300010420000100020001000001160001040500040002000000100001000ce1fb9b3de8197cba7ce3be4b0002003725d3e31af0d07ff0c3c64c450c0f8628703312cd62f9075283118d25b34c85668acbfe396973f4541803efeab0876af0a60a67a356a0e9fa186868a6e4c37ebc86a8a290bb8500140003000000000000000400f00e05001a073a009f052a00b3444060b1ac84e54e086c62c1daa34a8e983583a6ea0c078636ffcbf14523a1a8b020c744f4fe262165673c77c407e87380624600bf28accdc8377ccfb0eedcd5efa3692d7cdcd133c481d04f01f06712feea83cdfd8c9405a64e20dddc52dca903c68c91e1f217fa78471fe6687d5f7d323a20d54cefa1c24c14b32bcb860e753df377d3009cb06b052085a021286f62eb4cbd44ed6578a4aa6f2c203c6b9eee97ca765727593c3db6de10b547190195ab7a30491a5fc4cda194185813d4bf748202eeea2291a92e3f13713ea7d1bd1085a596e81c7277c0facb70de10954bce2182b2923708fb551b66ab8b115c11ee452ea76a317c6ef92740da5ab6a848a7b2a5c7f4219519c6e4c6f5b2038ee7da7477ac7ea3e1eff096eff7d3eb85ac95b8b66c40f6738a713b3f9a8bb1fd71f65d5349cd223794b8f9a232a38a0f1a851bec6091bfd870b90c7afc1a290d3da59e045853decedc6b7d68fdc99a6103ec90eb1beb356b006ce27df7bd7732b2e32829331635276aca55d8a675d7bff148bec9a47243ecf8509beb4da44e3a58413ce54af64f5fabbecd9a377f68a16c6d551b85b21c55479b15a257ea971186cd599941feb61ac749382963c88f3e70862b226462333cb8d2a166a1f953af11a88efebc6acee1b4c700b8e37bbddff790f3a09566680d353d0c40d77f6539057ee0eee5ab99898c0de2411af71077e7dced7f971b5e859471e911f062c5a74f530f55fc68dd1cae812e8aaab930bf148f7c0533315193be61b9b2440d61a6b5cce7c47bd3b13b88812ddd2f54913d9bd314786c5b6e2b7c9415a4247814d320c2dde1d3a610c73cf341d515bf20fac182e6ffb504d8c31ce5d7df2ad86de4ef9c22139205f73df2376bad6f3de119da6204ef6d28145b48d032914f6b7dbf3372ab05c9649aefbac08817bafe932a1047e4a612c6d3209270409ee93870cfb46b57d9e9833eb05aedea367f333c74ba8a94e62a23f1cd143f905810cc46eebba2c14bf7b051d4ff04e755926c8062244f9c05d1bc077f4db9e8855905a42d41e2dcb1e483cce0b2e0ad386014eb04279d4957460c04d5c642ebf3f76210110d93571dc9b27a2252350501690336841cd156fd401ff9864aed94a0c8528aedd09a3513ee50a3c853b92c299155a2ac74d74e9956b3dcad90a4e7d96940b1a22ce001bbe29ed7dd25a3d4f0feda215d7ad368a4d5f43b2a8d20ba3787184d07d536fa927d59e6c8b4b3d4cfb3155d197aa7528e53897982ae2e770539203a520f38b64dbd905fa91441726434da7a97454e5f0b96893d0ba9c73a8432e40bd0d0af4c3cfaf095b08b10d83d67839974bc445772c41eef3f1c3d6be2f3f766ef58e3b4c8fc5f4a5c97691837cee78b37377a6b66be3a9d4a259bef35fae1a7d8a36134e6fc201bb33d1b541f05c2a6109a97fe626301d8147cc8820423f82572d281368b56fc26cc1fff6c4ebb87a0809838b5bc80fcee33f5f49ca6fbbdb3482caacf12680f00ae4e4aa6781b8631817ec33acb7a565ed90660f904a8f78ea82b55c63345ef3c68ba73e502d079b7997f196098d741246b4e0fb5c552c38270b08928640db210eaabbbaa65f0b8d86296523c2dc4cfeca4296d6519dc15bc13e5616bce6205c40103dc0ca65aca5ed62523b023a92cbcdc3d29e596dd48ad9b5a223032b1a75179ffeb9d504352dfcd53b6ae0241d3b4b29563f00215d4688911de57ea78bc5be17687eadb1fd51040525cd321f011bb932cc9fb68a24ba7beaae37f35ca582a580aadb2aa338d0cb720870746adcf41ae237eb93e5875925a7cf270e7e6a2b2330166ff0138606de0fd676761ae48c93b0cb0587c1b01765b235a83ac6cd2d1ee37dd4a2f137b1fd797c8b0a0cf708e4d6737d0007dbfb373645b751f4e463710b9b3985a1894fbb64574ad0c4049c503aba666dc64e18bc52cd737294a516477a154111fc888479e410687698306395bd7405b73b77aa6a8fccc662a7e6797405e5696f70008004a00040000000600960007000000e8120e802c0002006ec2c70526edd1de99b92225699159b4034d482c5b279b68656932a31873ede230646cab73f13e0a5e00030027207908aa90b150bacfd49e2e2f421de2ec0d09ef15bf0764d3204532e48e3e5edc666dc40237427fccbefbbb20c2f1ea4e9fd4643505d5e1cf706c48f3f99e4fc5c3b12f64c0f9a461a524e82664a739add68fc041e70a1cf70000be00030053c238ccaeacc1eb23cc69bc56d5c224d04e0a62bed820275bb3d93bb8bb533d06ce377c0003096716e50318f52264046224fde193b82639855a6b3efa0cdc7cd174491119ef7883b487a57db977f9e9fc256c3697e081dc419da0585a3feefc26ed86b0683fb2bea76dc98bed86ee9fa6eca417beb6d5e6ec58f035d76ca8f36f56b29726d4b837d77d9a431e13dd41f3f007407a0cfb48ccc4d6cb820fb8d486d3439c33cfb038f242e61c94e8ee5a304c442a2b53bc6d2df70000f4000200b83d0e3d3ca1bd108063bfbd9676376d0cb192156f05d5ebf4142faefdd1f52a7afc2df6beddf161b758575b4868c809dfa12196d320757c8cd02ba08c8b710b65e49155c58a9a116327a43cd245d21c71744a40125b7c0299464a22fbaf4b557f4d407b49a47bd35b5c19d83df01cc01d03359fddae4cd3a222955b941024da60857e818eff8af727bd37b66d0d87fb53683cf9b2e85f07d11cbe767d3737ad5d6180e155e627b8edfa5139b273d3e9b26c6134bda88977c15213306751677a64d2c3dc410908395d8dac0254a0f5ef92b15d3900aadbf292afbdf6b6d68e84eaefbc6d6af87492892a1b6cc2f08e7a04000100950003007bf55be4e87223bdedd4c64fad0a139ea7091e1827ffd643638f8eef191ce1e2ff0790220ffeda41cb2d70545a7e62521644e30cab609aa131ce2f6cc746e57f44c3ef2958a9cb2785712f4b616f59d0cfa854f773ed806b8491fee5836dd621618430f8d8e10e424a9efbcf58420643bda035a41e21a5b04f795da2ccc962cb368e6b85e0b565039ea8f03447467d81f800000004100200c2760aa7eeb1e449fb7dc8dbbe8b34eba573d483d33ad9154b405c08fb67c33eba750d826cc63509f505b0dab7e9e96238c60f9f5cc46a0953cb56ca9e61b4569467428d93c9cba70e301cc663dbc27729792d8f79382c776eb0c08aa95625534decd5b6302a8276acb0ecb5678c216f7d1073b4d157231b22801b9b4889ff31da92d3c01e40e2e180469a7975cbbe26aafc9b670b895d3bf5c040fb80294f79e73c14fa352b2501720aeacab64f479469526ac17253e3dbce6e9ef43b6d82d51fe3f39e27451ba56449bf619106b02a2128941262a440034d58cf90e18aed511418369310ff0740d738e71b32d115e082a2b131b5f92811ca933f6e0ca7778886781a34c15fe7d308f3031d42198cd9c85d876dce93edb78fcd99395008cc474621766eca1e5dd4c59695db553be30de3354969de869e72fa11c5cddeec89c611849ab1c2f220ff1978a6b74f1ce243561e5f6a4bcb7f39b5962c6f2fa0d474608980ffac38aeaaaea55d1deb2a387b3974a4c2b0816335e97f999f21c9c0df1706883507e4888b6d8afb7f6e0c65403ae3cc304eca42378175362d2ad305bfd086ee2e16c980141283442bea3d97ba725ccf9d255198e7f10084f03bbd8da64977b5f8599fef7556c3ca83dcae9140c2f3a9434b3158ba4c6e68d88891ddf48db1b6832b7e86230254e8f1a0e0652e1d42898bed8f6159561b1cf4c7936bb61251d21df8fcdfa8558d8269c6b6729e0ef7a8669530b9b8a3b147fb90309af75e5a5c6df03c6a0e1814fe921132170e91e51d45c60c24a09166cc39fa77e0945d5c92eb35a8e869a9887c4bae93528c64b974cef9086fa2f8d1d62eee645ba5b961c54e1b2f157ab67d72eafb638b7ae8340d543a854efaeb0aad5885af69f2f147f71088e68b593b9a5951880a2bf8a627a6e5fa72eedb57c45599e12363f9a77d7160f91a7151679e3c9a08ed4b2f38fe1568674340eec4d20eee821090e4a64712ffc7a7c74498deb5eb7c5d2c0ab7bc2b86507cbb12f6725f130cdbdf6bd396b3c7832e13d801e7e7dda447b787f02918c20d89ba7ce3434f691bf0594d6a313cbfb61390d36440e6d2440f27d5097c124470dcd7ad16f481bed6498b91820196d0abb1d61d016312d902415bbc1ff26cbe11313fb766e7a4df1dfe832b27c8782e44ce4cfcd97981fe0b0f5762360e8d48e55dbab3fde8f689f2261cd8057fee362ee1dc7895fcef19477a3e240341ce94e108e7a44850b6c2f3c7abd29c5ea2d7729759139081e6039368bc4c283ab1d6962759856b0168383e12d13c7d40d868d71a720753fd7ba5b6c467ba1806e7bc2b795326e7940d6b3bdd62abb9b8fdc1a116eeef9321f0fa18ba8bca594b09c3812bddb1c3327dd7b53d3c44113ff1336bd807289df1f1ce1f721b1a4f9fc70292c665954e371412b1a906870edf572e8b8d9dccff286e3aa6b2abcbaa39ce61104efb82d4e931218fd2b5704cbe746ce460522e71e1775e6c68894e852b44e202036b228c693b9b6adf36e96dd676983d9854410c4fd945c0832da06eb05366bea628a217f56e489177c669b3092c8645c50610417f52bd3f65c42ad0aee58467e8997f29ddf77f49e1719c7e60aebfd04c17ffb846e3c8f40ad63db7b9a369e39738ea795dbbe07a74fd1aa9ba26e77e7f91020ee74c16cb909e36f6f10fd27146bc6ad92a2b6909126a211bde5502ec40f40aa45a7f09cfc6574ae0c60d3847ef10d9f9407975aa82ad7d12505c92a90c84184b1d8306e2e036e26bb724eba659b35fecf28bd2f2836cc398c0ffc01c0418cd338ad21cfffcd83e862347be71cc7b619f0e17f14b37975113bd399609d892936089d5ae7ebcdc6c2d7845c4e99f7348a0d1f484394cd45de438f3c81015dc6c097347e0e22267271285998321f71438855cb8f53619d098d2aa7009794e7a8ce3fec8b257b94ccfe5c64d9d621c721c04c33d2807caf6462b667e90353d059be33cb7f9c1a49d918feb1ec0f10f047ee75d2600c77836fd0530e8e83730931264fb5bc6efd2d7342836030c4538328eeb05713e3ce769a4b5e4273db34dbf5266c84372e348366d63ea73360bd3e43c5b5a1d72d07a99f3a9839d7fd0a003a15be0430dde67ced5b7c426f2ba0291ef19b355c218b31cb3224420fc061861075c689742965a3d84ca7f7d2b3a702b006141f50dfa61a791f784e5e8d460bc0e828f0830abd702f19c1d80bac1e68956c5dd608aebbb00eeac1eabb19cf0c8103a919f13f6556723fcab3a868e76ab2ba41d86f889e8aa750669b32510bec41461f4975fa8e1e57bd1a00c805775d04e75141f57840d29998d5a3232feb44be3fd7b21aa9191187b7270488094a15f92041fd721d8f88e0a6805845c59465110cdc0a2e683f419a4ae5896a68e60d2ab08d244ed3eb53c8b3d55bd48d14b48730e3dc2b0a3011239529b688f264ccde8305e488d5455e5b5cd11aa438322d39d823e23117ca6b851ad4dec8116098b7dfe16c0be81db81778fdeaba5724b059fd766ca2153b7ea13a531169142c3823a3187d1a154007b59631f81696b2e7acf5ae14ac4d451ac885804bc2cd7e439b54ffc05b2b258541442f9af2ac746ffd57449e4436a229d6ca6d10a520a504fb503c56492976219ffe4fc6c578aa643deb5773a85f5622730984d2725f28b20642279e5e2963f32f8380b371559ea0831d74ac29e14617a5611d31e1bd271fdebb4f1005af665eefcb466385996710e69054cffb9443f1fa08f0288a5546d7ed76d86b5d800548ceb4e1e6210f508ecb6a9d0859ca68a8522518bf2206544684d364c66c97a9a483da0d02c9ecc2be8b024e7570a32f1e775a1ecd29b5387a1bafaa93fea8ab3a4be81963524b1aa1bef7859ddb091580fa9ae93eaf0dea5daf0a448a40709bc5ba0f7cd6fc9df0115e80374fab5ea8a6ede43d6568d3d506ad52a77531a3f6d44550bf5848dcddb859595930ae319802d0bd969ec692d58361989ca0bfcf687d6c0b0c6cd106a6c57ac1d9b07fbecd4e7e37e6127a6c8b5a6a51fab8434e79df41eb47e35fb85ae99a3f42ba991b99831cf15b9c6f9fce341ce0f38d4ae59154f2675bd84bb0c9a82377d5405f6b05d88eba8efecc6cf419cb2878c4589a2eeb42509432798641882e0cb04e55dbae5cf5e8c5b9fba85c65762cbc82809a9d023127c84bdf0d5b02865c857f6f75b9316baade851c03f2cbeeccffb093002c0fc507a25482ce1a5976f7a9d8fc2dfa4575317183cc484845523c2bd471b66cde44cfe6bdcbb3b2719e82d67f948081bf5ad3b605c9516adea46464b024e0bcf403cf0ee19d9af10eded144d89d0c1f8bff2a2f7769b96585883ac56518cbe9bf8bdea840e5eb532f80d7f53eb5fb4e19a7bf2c65810d3eca78933ef3c5bfc672d4a0300cb93d5428401866970598693254c2371ab0de0bf63e99ff9de5cea0ead73c8c5e38d3ffcb8b517f37c3fd1f781f5f87f0f8f0c5c5085fde2e69c59c95c6de71447776d1320522ac2113aebc91e4d7231691924847da559b1e67c9decdd086ac370f8a58ef72fac8e673c6b232735e69ba09061d29bdc57c8b2ec5c4990cb21e642e7324d95c339cfb54d7021608c5203cb9c99607c05f530768f176c8fa672792832cd713afef34759eea6ebef35d8f18b41ffa4744f34943174e35159967e67fe28c1fe5e0f2e9e553440f344e128c3896d6051cae8975338138366b64088d81c2845b248d1dd8a06e2e5cd44a651d475ed038f229d56245bf51b0f819248618f3712e9d5aafe2da526e66a4671215a8d08e34018ae78da84b0c7cbe93042a7fe78e96554f97caadcf8dd181a86dcb42f11e67515417f23f073c6a7b732bcc59079fb64086e2005ddd37141addbcf0fbb0f2d14b83ffdaef7f9d7dfe8d3cca82ceec7be2871d00343a014cebcf3c130bc6ddbe65c0668813cc152ba4a9cf26a56ac2be40a19315dbf624ae53438bb0dad1129ce001c507e58573b244669cf799c2fb51c404809db8e3075e6cb1c011134aef824d305c71c5102becafe6cb996e160f227093da72a8b8c07f90b077ecf283e547feb2d0b38ce57f43c43bf0671ef6a12f8c04586271617b7dbb9cd59c59ca1ac9ad50a8e25a66cb0c91a43122d90b1151c7850044f6c641011bdbdf2a5f7a6e4fc2f1cf6007cb0f626a7365f3a333d19d12d2dfc01ab46a886bd8b28b84295d141e90150ce369b93d5d6040aeb13e443de8394956b82a4546122a9f814d56366a2ed3c5e5d60d93a9f8cb1db9aa29052b1153fa96d087d8dfc2c0b4477b50dae2ba7c76aaf5f2daec14285b9a5bdfc69949b74f9e4c00db8d4b0421c01f963097b6907fb18fa192ca7531c4d02851a2449202ade61b843215a72b99a3892c0b432c19afaf0572b1d53ee35e0710ad93cf0537f942f58bc26e5ffe4075a2643338e0461065a17e8d698c52cedc1b75b8cea4324fcc0863e7854c995c3d20d88cb8ffdb575fcb62d8447812b4682f76912e799c952e8134c579ffef3349d6f9055896cace436c44fb56aa73c24f0ceb9a4420c5dbb4b34bca33b08cff9e9a8948ee3b9c58034152fac5ec7466344e187471913c68b56b11b68d87b27d87fd81674667bdab8f0609db4d5f36b0b884be84d3b4deb6a038447448111ad0b69a385d06b608e192e1dcf48772d6eb243f09e720325237147a73c45c8471e3ae8b6a4727ed61b97ea5787b56f066d08ac7bf5c712ea8a0dd8eb6c5ada83222b0811b22fdd891ed9d55b9023092d3e61c7275a7edda4919d3d916cfada46b0659ddfe6bf99f6bb01d0f0ab777182f24e5e0651273da736bfc6bd62ce0bd0803a9ad3e0298d0693a35518c263bfbe990f5f02c3a50bd80791042d2c144f63823d7b30f08de5ed61e5a3ebd117550bb88916fe62b85fc714d770c2cb49c172260c4d2f22398f7017968aa328f9e7fa0f41e853bb8c4e293fec974ccd0a652b200b00e58d221d24a2eb31c361e4831b8e556831ed33ecb6802a255471af7292e511032e30e57c5843ece6b47b6eebb770e73ea6bc56fe985d90c474c55506025527f4d8c1e05c0475f2a8e23b121bcc520a4dcdf983f6136b871a8eabe9d819ff81de10e198b44f48e86db2260be68b5ebccd986464451c328be253e98c501472b616d4d58526a40f41fd6b3f2d3c5f00552399487a5b0df09fc2dea87f28b49ff348c110cd9145a34eb9dfea0921271e82c0b5f82a4ab8e5f55b98391cd67859d1a220b7f666a6d3f7e92f4b7f028443f348546de0e06581903e5f11b7173a1312af5932f0bcc0cd6fef5999630eee5fe7c3a8bb0c7cb36dd81cc91c7dc27cbde14f711f4b8a049f3ca3c4d0148b9172a20369f874bce7768aff7e1b00e376502cc5f88677a0999bb6ee7409dc56aeb7d6dfbcd273f1da138f20a358b677bbb15a90d234a010c31992a5f420241c4c669a087c20dbf3238fcca3c34b138e43a5d2e264425fffd0cb5ce8b84381dc432587cdc65d1ce5a0b94b6cb5f7a71c9396c75f5369cfc5d33661a9b19c60b9bec7b5a7b547d8aa4a1656e93ab108755b9ae80bc70bc65077a5daf74a94188595bd4b6e3d8822b71b527b3a263ac48c4352269472e5d5b36891ba51ebbc434a15d920f9fc9f949af8431189552a25c6b2eae0d22e1407d69c665280e9d6833a0989711901807098f380942c5127a4348e28fabba4d248131057c2f0de2ddb3c5b8c1de312162a249295a36acfd820780dcfedd3f3f6dd611dcd1975d195700c9b00040001001000a6800a000000aaaaaaaaaabb000004004600"], 0x1b80}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040080) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$VIDIOC_DECODER_CMD(r13, 0xc0485660, &(0x7f0000000400)={0x0, 0x1, @stop_pts=0x55d0}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r2, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:51:46 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2205.530779][ T8573] __nla_validate_parse: 3 callbacks suppressed [ 2205.530792][ T8573] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6}, 0x0, @in6=@mcast1}}, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8100000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000002840)={0x0, 0x20, 0x7f, &(0x7f0000002800)=0xffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) setuid(r4) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffffffffffec, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) writev(r6, &(0x7f0000001600)=[{&(0x7f0000000280)="9ced6bb4107662d47ddc231fe97a493792e2d13876058647f8e104256a4f22bb580f0fb86e9df07906d4d3fdad9270f6a3f8b1afffce82", 0x37}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000002c0)="c481b55880beda294fadada8dda5fbbd18a3179c38844ca8adb85c857fecc3dc1719891d204f842b7da9fdf60c0134b4e369e25af98e98ab37136194c9e43ebc5f610eb24c1087a715319a0eaef27d5e09465c29043d047ff1d3d761a3851ead3b2ea6c6142b9def3a6f57913311e1f10e57e72d08b6aaf639a5eda237dec2defb72fb5645731a6bad0051a17a5800200d11ba633b066e95051466a278", 0x9d}, {&(0x7f0000001480)="c66cfb03df14f9c9ffff0ea49970cc58ed8b8e2634cd1827e02c3584056946b5287de752ea25e07366afd063c4b355d311dea82fe55d1ae9e79a3bdf5ceb5c9070862a367b6255721c37f996c8bcc3229cb7f304bbc9d0231aaa6d0d0cc7b00a10007c2a4b0c7136bcb0af2363288b4d7b10f7cda6af4d858dbdff3e5d9f7180fa565adb0319acf0bc5ab330d4c4c3ce1a59f5f5031e6c5c2c", 0x99}, {&(0x7f0000001540)="7a673ce37db8c599142136fc63e3ea86fc40f00fa49e7501fedc282d1c85dd8e4da2aa15f174", 0x26}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000001580)="6813a2b32438b84bb734ff60288da8317188395365a1d1af5d9385fb2b46d6613475646a720e3b2411eed7deaf2175517eeef5aa34f7ff598f5e4dc449", 0x3d}, {&(0x7f00000015c0)="a9d5288db7ca07d6072d2100a7851accf465328d1b473e3b6f4848122f26904424b90384c1305b07a6acb9", 0x2b}, {&(0x7f0000002700)="6cc8feb8902577c4166c686c232536b0df24a0f57a78efe45a30fafc22ba2b9c9fa79726286a72f31382b34872ad7e2657a1896aa757e455f7a9237aba2c36e2c9d0ad1273ab0b1a90943bd27185d46d503c546364d528395f24d04016a3ece71363049ba302e6f294b05ce610598dd1c661ef492fec7cc04102a0142463ed9bfb7ceefd9494f9cf920601b19690e63c9844271a09d29e87a406bf244cbbb8538d7edefa84685c7f30c83bf8a8a62bd5ccaec974a1a9c231c7df980f40fbe613c4313c66a96b6b55779b6b8346d54ef571de35d9", 0xd4}], 0x9) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000240)={0xffffffffffffffb3, 0x10, 0x1, r7}) setsockopt$inet6_dccp_buf(r5, 0x21, 0xd, &(0x7f0000000100)="fc2561cde71af45ab0b12c8a8dd0035402fdaf7ef34b2b734ba0214255d35b1d9861ea17485a2b68c4117c20f55efd94c4c565d0d499216a0860b3d9bb8e967b381452d2cc5289ed91b0a8560c5eff031009a9d5618d2b6a8beb45c43287c3ba57d143b4d29a13f419b53d4ae3acb964d75c21f08b23cec598c5dbe45f8a9703e6a6ac9a83e493316e908b350c6d1261b8d6b7eab826eb33c62b52c793459d920d749c89748ace5b5901befabc02c34589867f93b843416006e9ee274cfae0287eec3e184f6dc73c7fe7d3cdb51d443bf7919b265ca3bfa918f1d0bb2ceb9780c7c587ad24d73f64827375ee302489b863e9f098d09d", 0xf6) shmctl$SHM_LOCK(0x0, 0xb) 00:51:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xf0}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:46 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b9790700", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000680)=""/4096, &(0x7f0000000500)=0x1000) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000001800)=ANY=[@ANYBLOB="20e155f459401d70c6b9bec1e689", @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x1c, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r7, &(0x7f00000016c0)="1a8c443d3a3fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c0300c38c3c2fe23a14574508000000a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa3716a6cdf17e160c9c29cec00677ecc84d2e351eecf1d37a237d3e23ad4e35561f3306a29eed4b57dd15b75ff579607c532eecfc8e531b1f70f5f003e4bd7ed28c2918a5e58847c60ce329128fb09853ed6d604862d371121eaae26b3c084235376d6499bcd4bde486b10d15e0b5c7f9f80f462bb8635939ef0e6b185cc67224ebe0eb1a9e60f429300"/258, 0x102, 0x20000011, 0x0, 0x0) readv(r7, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r7, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r7) r8 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x82, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000580)={r10, 0x1ead, 0x10}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x8100000, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001680)='net/udp\x00') sendto$inet(r13, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r6, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000340)) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r6, &(0x7f0000000240)=""/251, 0xfb, 0x0, 0x0, 0x0) close(r6) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000001c0)='erspan0\x00') 00:51:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:51:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) [ 2206.035254][ T8897] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:46 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4800, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x300}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) 00:51:47 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2206.420455][ T9212] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @generic={0x3, "d8dbf3ab024d26461e0368c52a13"}, @rc={0x1f, @fixed={[], 0x10}, 0x7d}, 0x27a, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000040)='bond_slave_0\x00', 0x100000000, 0x495, 0x20}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) 00:51:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) 00:51:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 00:51:47 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2206.856796][ T9425] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x500}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @remote}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) 00:51:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40800000", @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000005c0)={@ipv4={[], [], @local}, r6}, 0x14) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) r9 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e21, 0x8, @mcast2, 0x5}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @empty, 0x7fff}}, {{0xa, 0x4e21, 0x4, @loopback, 0x3}}, {{0xa, 0x4e22, 0x7, @mcast2, 0x5f93}}, {{0xa, 0x4e21, 0x0, @mcast1, 0x9}}]}, 0x290) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[r10]}, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) 00:51:48 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2207.316232][ T9670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wireguard0\x00', 0x0}) connect$packet(r2, &(0x7f0000000080)={0x11, 0x10, r3, 0x1, 0x9, 0x6, @dev={[], 0xe}}, 0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x101002, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x3, 0x9, 0x2, 0x7}, 0x7fffffff, 0x3, 0x5}) 00:51:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) 00:51:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x600}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:48 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) accept(r1, 0x0, &(0x7f0000000000)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c0085073623f5f2292b0180060001000a000000060004004e2100000800090089d349853c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2207.841904][T10070] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:48 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000002c0)={{0x0, 0x0, @descriptor="b5757f8356199394"}, 0x23, [], "5d62b5bd124ca6582a813ee3b0808a61c156b79ad705f7eb21fed3f49b8a0e1e762092"}) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x900}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setns(0xffffffffffffffff, 0x8000000) close(r2) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0x9, 0x89c}) shmctl$SHM_LOCK(0x0, 0xb) 00:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:49 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:49 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000340)={0x19980330, r0}, &(0x7f0000000380)={0x80000001, 0x6, 0x1, 0x1, 0xfff, 0xa0b}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x8100000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000480)={0x9, 0x108, 0xfa00, {r10, 0x80, "deae39", "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"}}, 0x110) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000300)={0x5, 0x2, 0x7, 0x1, 0x72}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000280)={0x990000, 0x3, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0xa10903, 0x81, [], @p_u8=&(0x7f00000001c0)=0xb1}}) ioctl$EVIOCSABS3F(r11, 0x401845ff, &(0x7f00000002c0)={0x8, 0x401, 0x0, 0x4, 0x4, 0x6ae}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e210006000000080005003c0e00000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r13 = semget$private(0x0, 0x2, 0x41) semop(r13, &(0x7f0000000240), 0x0) semctl$IPC_STAT(r13, 0x0, 0x2, &(0x7f00000003c0)=""/53) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r12, 0x0, r14, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r12, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x440, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) shmctl$SHM_LOCK(0x0, 0xb) [ 2208.285493][T10367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xa00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2208.404161][T10499] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x1, 0x3, 0x7f, 0x1f, 0x11, "af7e9520a7f11a4b"}) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400040, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000100)="61df5712de35d898dddf775156eea20d45c4e48c203ddb52630f1e54aadf65767fa5e23d9f546c1383e0cd40803e192b3df87cae40d49e21f357c05292c9650c3c889ed7fc4c9142cbb6ca88e3e7ae467055334862501a3851afeb8fbc8ad5350efe0d07760df078eed2e8cf32d5469bc0e0d3b6d9cc5bf6be5c6eee84637698b199ce25b0fe29e09327149a1e8cc4a0a36d8ba3b87b1042f9df70e218645097dc", 0xa1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) setuid(r0) shmctl$SHM_LOCK(0x0, 0xb) 00:51:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x86}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2208.700529][T10715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:49 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x0) sendmsg$inet(r2, &(0x7f0000000e00)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="f3e4e875e12c8452c67158d0f39a741306e20aac222b2211d930d98fb032b22b0a571c53b1afe37928312cb4708de51d68907d725f67451542878966de825c3f26757c69056c40c458ed9591a59621544a827dd1f68dd9816fe6a839d09d221d149aee256e6ce33f547c6afe9a68db4dbb56b094f022c234e63fc8e3cccd3d6036f379a18558b2677d9de578baa4a9cccecb91e5f9c8c69ecc9ef660a4a34f31a1f0567e50b07e298c824845a0f30aa36d7a3089c074c438113f17093596ade94d4407865c289176bd81", 0xca}, {&(0x7f0000000140)="f1f532d77fb4acb8ca5e24c9b4cea013bea938eb8ad8b7394aed2519e1eb3bac4001c354339843eb6b7e67d3e95de0595dde37df8e276934d289c76b76537ddfa6d1b42b7e5ddccfc866fe20ddf5298ea0", 0x51}, {&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)="4f4384aa21ae62e8c4", 0x9}, {&(0x7f0000000300)="16e964855882514909e514a0c7290679e7fb14ae2aba66eb8a3ec59b2b4e8fe6ced4da25effd8c73154c58b92712598ac63635a300dfb600512af0bb04f274bb785bc45439959551905c43a05e24962566a316288196c7ac7a70fbfad5408e994cb9b698db19a135b327691ced036473ad420329efd64e367b54d7b70f5fc98760bac4f8f871d2e8d72ad662bc2f5773b4496e877a722f31", 0x98}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1cf22c0000010000eda107e54f1d59de", @ANYRES32=r4, @ANYBLOB="ac1414aaffffffe1000000001100000000000000000000000100000006000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="ffffffffac1414bb000000001c000000000000000000000007000000440c52200000000600000000000000002c000000000000000000000007000000890b8fac1414aa7f000001820bae523c2dd927018fde94040000000000000000110000000000000000000000010000003900000000000000"], 0xc0}, 0x0) [ 2208.881794][T10946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xb00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000061b61cdeaeada109bd3bb5627d759c3e37b5d397ebb2c5c2d10c7e18150dc3b08aa6c9455", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c0001800600010000100000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x2e) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$BLKPG(r4, 0x1269, &(0x7f00000000c0)={0x0, 0x3, 0xfb, &(0x7f00000002c0)="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"}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:49 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xfff) 00:51:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="a3bc25db5eae3c0e17d25e704d4a85b3fd592afcd56b00f250a1019e3c690058e35dc15a63ef7808c05fbeb7796bfe1c6c0ce88132788db70ef8a7"], @ANYBLOB="cb67e70a43dbbe8a340703b1128d3637414199cfed781f5bacf5acc7b562a48cbb10180439a6e0078daa1e52f7904ec550990c2c06c09bea99f25b30081af7a34b878eb1", @ANYRESDEC], 0x60) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042abd7000000500020000001c000180060001000a000000060004cd8842bf8466d6ce2fb4784156d36c67004e2100000800090079bc0000080005003c0e0000e78137b48b386d4bc16c840d769cd6c17908d5c3dccc0e138833c838"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240), 0x2) 00:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xf00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x2, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cuse\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r6, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r6, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r6) r7 = getegid() r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r8, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r8, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r8) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r9, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r9, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r9, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendmsg$unix(r3, &(0x7f0000001800)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001240)="3b7e54520c6c679c21d509b8dd13cd932c29983ab396671db388b1c06added5075fea6d2bd04dfde34154318dc7cccf65f156753480bec132f6fe0a51f38fdb2cca0d77127a3b1c1a94b5c4bb614d27ac6e67c468b38397af899c8f5010a48", 0x5f}, {&(0x7f00000012c0)="90fed92e39182780d683f46e4cd3ddfd716044dd3853679de7781c3d1651ef8d032345e3e9281225e149b91f6404f86bb854be7fb83f551356253b01d086c3775aa59a955e31adf0ed367e1617fac2ec566d983b213ddb1c4b70fe2c994e4e7c02dd9bc10bb1a4c6112c190d4e", 0x6d}, {&(0x7f0000001340)="d706936e6a10efd94a766ba8abfb014007870f1408a41186dde7b67105ce70000d17a37c67f4b684c35ef4550a6bbd028c04503d87acda4ead216b69c0cdb79e750a2fbcba85db8a200d553f5b38545cb816bf35be7f82ce84a60fe4d71984d7781d5b1b0544bce94343fbf0d8c2168343adb12ea0eb6f5755ee5ed0d9b9a7c657973e0afb5e6ed11b0af64c80b082177f1a2383b9c51b0636ebc86e4caca7da5f10a07637a2b5f0518fdd3959c2f5241c456421f80142ea4cec83dab08ac4462aa09d41515adf3d072deae0fed4600ed932d659d1fd9c9182e5038294bd00f89f969f7768803d931a", 0xe9}, {&(0x7f0000001440)="0b3ff863a4c38d7ac40bfc773e9d22803d025e141cc333f5d8fb86d2dedfdd3fcd137144521dbc7f0a12e703423166bff493bc623e5f0c82065813a979536857896c0b0286653c3ec1b56aa23c9c22d02fe549ea9590d8fdf2d17a5e2b22bf36167116afaa1bddb965835403351ccc3e9359693faed559258c941970f7dc10830b68395382e7cc7b1cb5f2e507a50412f696168ead031f95c8ec412f6db4cb2d2f1538fb196304a6a71d337889f81dc3dfacda1b5132b08ba16d4dcdc7a0c9b5bec2ab4dad1c1580556cb7f9082e0ba930b8d85d78655051352770238f6b24818d7d2a9cb752444f02faa53c88be", 0xee}, {&(0x7f0000001540)="c4bbdc54656a10d3ca97648783f04cb9412a91f779c4d990900113160f8a3ec1e83c6ac4e9a1c6cd2ba8e3f05adb39d12c90613761a71c1eeb21671c98fe4144c57e2999119c74bf60253d297d323745b70b1607d9f46bb4b44800", 0x5b}, {&(0x7f00000015c0)="80524c58616f1fa15d7c9dd2b6133ac9bb1e7d614cc83152e3af97978b8a442f0e21685bedb63d8a47c9545d9e79a1c57739959a71c6bee961ca9e1bf758ad4e16517b68466a2564346fd239b543fcfa0f7db398a293fd41a741a23bee51d91e8bfbe7b4ae05481fbf", 0x69}], 0x6, &(0x7f0000001840)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="00000000140000000000ba15f0052f8c6949735331c267954190a00000", @ANYRES32=r1, @ANYBLOB="00c3040020000000000021f60100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r9, @ANYRES32=r0], 0x90, 0x48000}, 0x44044) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000001740)=ANY=[@ANYRESHEX=r1, @ANYPTR64], 0x1a) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) write$midi(r10, &(0x7f0000000240)="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", 0x1000) tkill(r12, 0x5) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r12, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f0000000000)={0x8, 0x6, {r12}, {r2}, 0x5, 0x3}) migrate_pages(r13, 0x10000, &(0x7f0000000040)=0x5, &(0x7f0000000080)) 00:51:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) dup3(r4, r5, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) r3 = accept4(r1, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f00000000c0)={@multicast2, @multicast1, @local}, &(0x7f0000000100)=0xc) 00:51:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x1100}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:51:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0x0, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000765e19d8eb00aaa67926900000000005928896b92cf854768868a0000"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x3, [], 0x0, 0xe, r1, 0x8, &(0x7f0000000080)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0x2, 0x9, 0x6ec}, 0x10, r2}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x10000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xd, 0x1ff, 0xe0a}, &(0x7f0000000240)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8001}}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) shmctl$SHM_LOCK(0x0, 0xb) 00:51:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x4}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x1200}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r10) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000040)={0x800, 0x1000, {r1}, {r10}, 0x800, 0x1f8000000}) r12 = socket$netlink(0x10, 0x3, 0x0) fstat(r12, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r15) r16 = getegid() write$FUSE_DIRENTPLUS(r6, &(0x7f0000000140)={0x200, 0x0, 0x3, [{{0x0, 0x2, 0x2, 0x6, 0x1, 0x4e88, {0x3, 0x800, 0x9, 0x8001, 0x9, 0x6, 0x7fff, 0x7, 0xfd, 0x7e000, 0x9, r11, r13, 0x3, 0x80000001}}, {0x3, 0xe4, 0x7, 0x400000, '/wlan1,'}}, {{0x4, 0x1, 0x9, 0x442, 0x7, 0xfff, {0x0, 0x7d25, 0x7fffffff, 0x6, 0xcf, 0x4c, 0x400, 0xfffffffa, 0x28, 0x7fffffff, 0x5, r15, r3, 0x1, 0x5}}, {0x2, 0x80000001, 0xd, 0x4, 'net/rt_cache\x00'}}, {{0x6, 0x3, 0x8e, 0x6, 0x1, 0x4, {0x5, 0x0, 0x4, 0x6, 0x3125, 0xfff, 0x3, 0xc8, 0xffff0000, 0x58b6, 0x8001, r2, r16, 0x9, 0xffffffe0}}, {0x1, 0x10000, 0x10, 0x5, '\'\\wlan0md5sum:[{'}}]}, 0x200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r17, &(0x7f0000000080)='net/rt_cache\x00') 00:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:51 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500fe4a5d927d77fe4759b0627395bef8020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x44000, 0x0) getsockopt$ax25_int(r2, 0x101, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20842, 0x0) 00:51:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x1300}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:51 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x40000, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x1, 0x0) sendto$inet(r8, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r8, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r8) splice(r8, 0x0, r7, 0x0, 0x8100000, 0x2) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000240)=0x1) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2210.902153][T12758] __nla_validate_parse: 5 callbacks suppressed [ 2210.902166][T12758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:51 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180fa6000000000000000000000000000000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x100000001, 0x208000) name_to_handle_at(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x3e, 0xfffffff9, "228f5adf26056ea8172ebc839bd67cbdd4a8734a7ea7864ca9a64904eb8101cb4df35f41280e6415acf83d19f91ad338dbe6bda25255"}, &(0x7f00000002c0), 0x1000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) splice(r3, 0x0, r5, 0x0, 0xffffffffffffffff, 0xa) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) 00:51:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x1400}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2211.253506][T13188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) connect$netlink(r3, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc) 00:51:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x7, 0x20100) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8100000, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) 00:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x3f00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2211.634351][T13405] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:52 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2211.900887][T13618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x4000}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x7, 0xc80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x70, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x80000000, @mcast1, 0x4}, {0xa, 0x4e21, 0x5, @local, 0x3}, 0x8000, [0x1000, 0x9, 0x6, 0x80, 0x0, 0x2, 0x1f, 0x7ff]}, 0x5c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) faccessat(r2, &(0x7f00000001c0)='./file0\x00', 0x1, 0xb00) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x3, 0x5, 0x2, 0x3}, 0x3, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x100000000, 0x7, 0x8}) ioctl$TCFLSH(r5, 0x540b, 0x1) 00:51:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x6000}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2212.467894][T13842] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x8100}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) r7 = openat(r5, &(0x7f0000000040)='./file0\x00', 0x10000, 0x15) sendto$rxrpc(r7, &(0x7f0000000240)="ee55626a156330e60a7fd51a405a60852ca55827ee6840d7ecd4dc81d0bc7db617dae36a9cbc9f6fd2c632058a8e4e4ad1a96b69ab1c0560e5fe627ed928cfdc914d39afd037dbc7bd7b8bc87e2396b2c52541c475114ec211214babb2e9faa92ff5ea31e16be0959ba1e3fb571db9f41dc4fa598ae0c901157b5a25685392b6991ddc390355815750fe0884c68bc54037adde9a1e587f7ee7fe4b8ae932a3c181a4fd3f89d292edbd0fe68a3779b9691d95bac30bce008abd90def2687a03850b35989df5b67fef646cb086c98c8c4af54d71a1e27efe5fdce03d006391", 0xde, 0x4000091, &(0x7f0000000340)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) 00:51:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) [ 2212.792541][T13953] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xf000}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:53 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x19, 0xede8827d883f61df, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000340)={@local, 0x0}, &(0x7f00000002c0)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl(r14, 0x1000008912, &(0x7f0000000440)="080db5055e0bcfe8478071") sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a80000001000000300000040000000000a000000", @ANYRES32=r13, @ANYBLOB="000000000000000005000a000f000000"], 0x28}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7c, 0x10, 0x581, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @bond={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x1f}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5, 0x1b, 0x6b}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}, @IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x9}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x7c}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0x0, @ipx={0x4, 0x6, 0x7, "de013c98c832", 0x7}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0x3}}, @xdp={0x2c, 0x0, r18, 0x3d}, 0x8, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000540)='bridge0\x00', 0x10001, 0x8, 0x4}) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000600), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r7, 0x10, 0x72bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r22}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$NL80211_CMD_GET_KEY(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="34011093c09300e37168ca8d8a000000", @ANYRES16=r7, @ANYBLOB="00082abd7000fbdbdf25090000001c00508018000880040001000400020004000100040002000400020004000b00"], 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x44008000) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, r7, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="a6f31fa75288"}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x16, 0x13, "715973586aabd3ff9be0d6416667652370da"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x32, 0xbe, "2aec6c58557fcab5c682974526565b66e407d011ea60131262ed77884d09a718ef59805ab3ac66382a70e77cfa3e"}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7f}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x810) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2213.243153][T13977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2213.296465][T13983] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2213.306047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.306072][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2213.306103][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.306145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2213.306197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.306215][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:51:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xff7f}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2213.381688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.387473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2213.393257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.398988][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:51:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0xfff) [ 2213.511265][T14090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:54 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) setuid(r0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x8, 0xb, 0x4, 0x200000, 0x0, {0x77359400}, {0x2, 0x2, 0x3f, 0x80, 0x2, 0x5, "58beedb2"}, 0x9, 0x3, @planes=&(0x7f0000000100)={0x40, 0x8, @mem_offset=0x2, 0xfffffffa}, 0x80, 0x0, r1}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r8, 0x200, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24000801}, 0x44040) shmctl$IPC_SET(r4, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r4, 0xb) 00:51:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000240)=0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) signalfd(r5, &(0x7f00000001c0)={[0x8001]}, 0x8) splice(r3, 0x0, r4, 0x0, 0xe6, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xffff}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) geteuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) setuid(r8) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x76, 0xfffffffb, r9}) shmctl$SHM_LOCK(0x0, 0xb) 00:51:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x28000, 0x0) fcntl$setlease(r4, 0x400, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2214.182345][T14412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0x3, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff00}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x31}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x70, 0x3a}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20004001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000000c0)={0x7ff, 0x34, 0x9, 0x3, 0x5, "27997e3658bcd0acd83c7c8b48afae21698774", 0x8, 0x7}) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) r2 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="050a0000f4ffffff00000200000008000100", @ANYRES32=r7, @ANYBLOB="04000200"], 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003ac0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000003bc0)=0xe8) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r22, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r22, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r22, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r22, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r22, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r22, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r22) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000003c00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000003d00)=0xe8) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r27, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003e00)={0x11, 0x0, 0x0}, &(0x7f0000003e40)=0x14) r29 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r29, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r29, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r29, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r29, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r29, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r29, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r29) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r29, 0x8933, &(0x7f0000003f40)={'batadv_slave_1\x00', r33}) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003fc0)=0x14) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000004000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004040)=0x14, 0x800) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r44, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r45 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r45, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r45, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r45, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r45, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r45, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r45, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r45) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r49, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r45, 0x8933, &(0x7f0000004140)={'gretap0\x00', r49}) r51 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r51, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r51, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r51, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r51, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r51, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r51, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r51) getsockopt$inet_IP_XFRM_POLICY(r51, 0x0, 0x11, &(0x7f0000009dc0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000009ec0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000b000)={'vcan0\x00', 0x0}) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r55, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r57, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r57}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r61, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r58, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000000b100)={0x11, 0x0, 0x0}, &(0x7f000000b140)=0x14) r63 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r63, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r63, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r63, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r63, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r63, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r63, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r63) getsockopt$inet_mreqn(r63, 0x0, 0x20, &(0x7f000000b180)={@empty, @dev, 0x0}, &(0x7f000000b1c0)=0xc) r65 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r65, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r65, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r65, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r65, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r65, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r65, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r65) ioctl$ifreq_SIOCGIFINDEX_wireguard(r65, 0x8933, &(0x7f000000b480)={'wireguard1\x00', 0x0}) r67 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r67, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r67, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r67, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r67, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r67, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r67, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r67) recvmmsg(r67, &(0x7f0000019240)=[{{&(0x7f000000b900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000edc0)=[{&(0x7f000000b980)=""/4096, 0x1000}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/186, 0xba}, {&(0x7f000000da40)=""/155, 0x9b}, {&(0x7f000000db00)=""/174, 0xae}, {&(0x7f000000dbc0)=""/116, 0x74}, {&(0x7f000000dc40)=""/4096, 0x1000}, {&(0x7f000000ec40)=""/82, 0x52}, {&(0x7f000000ecc0)=""/217, 0xd9}], 0x9, &(0x7f000000ee80)=""/91, 0x5b}, 0xe161}, {{&(0x7f000000ef00)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000012380)=[{&(0x7f000000ef80)=""/198, 0xc6}, {&(0x7f000000f080)=""/162, 0xa2}, {&(0x7f000000f140)=""/158, 0x9e}, {&(0x7f000000f200)=""/76, 0x4c}, {&(0x7f000000f280)=""/4096, 0x1000}, {&(0x7f0000010280)=""/19, 0x13}, {&(0x7f00000102c0)=""/4096, 0x1000}, {&(0x7f00000112c0)=""/129, 0x81}, {&(0x7f0000011380)=""/4096, 0x1000}], 0x9, &(0x7f0000012440)}, 0x6}, {{&(0x7f0000012480)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000013500)=[{&(0x7f0000012500)=""/4096, 0x1000}], 0x1, &(0x7f0000013540)=""/71, 0x47}, 0x9}, {{0x0, 0x0, &(0x7f00000158c0)=[{&(0x7f00000135c0)=""/242, 0xf2}, {&(0x7f00000136c0)=""/27, 0x1b}, {&(0x7f0000013700)=""/4096, 0x1000}, {&(0x7f0000014700)=""/77, 0x4d}, {&(0x7f0000014780)=""/149, 0x95}, {&(0x7f0000014840)=""/4096, 0x1000}, {&(0x7f0000015840)=""/106, 0x6a}], 0x7, &(0x7f0000015940)=""/77, 0x4d}, 0x1}, {{&(0x7f00000159c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000016bc0)=[{&(0x7f0000015a40)=""/182, 0xb6}, {&(0x7f0000015b00)=""/27, 0x1b}, {&(0x7f0000015b40)=""/4096, 0x1000}, {&(0x7f0000016b40)=""/110, 0x6e}], 0x4, &(0x7f0000016c00)=""/144, 0x90}, 0xfffffffd}, {{&(0x7f0000016cc0)=@hci, 0x80, &(0x7f0000017f80)=[{&(0x7f0000016d40)=""/187, 0xbb}, {&(0x7f0000016e00)=""/133, 0x85}, {&(0x7f0000016ec0)=""/4096, 0x1000}, {&(0x7f0000017ec0)=""/73, 0x49}, {&(0x7f0000017f40)}], 0x5}, 0x1}, {{&(0x7f0000018000)=@caif=@util, 0x80, &(0x7f0000019100)=[{&(0x7f0000018080)=""/4096, 0x1000}, {&(0x7f0000019080)=""/128, 0x80}], 0x2, &(0x7f0000019140)=""/220, 0xdc}, 0xfffffffe}], 0x7, 0x40000000, &(0x7f0000019400)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000019d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000019cc0)={&(0x7f0000019440)={0x854, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x88, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6aed}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r21}, {0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r23}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r35}}}]}}, {{0x8, 0x1, r39}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r40}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f00}}}]}}, {{0x8, 0x1, r44}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x35d}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r50}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r53}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xd8c, 0x0, 0x8b}]}}}]}}, {{0x8, 0x1, r57}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r61}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r62}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r64}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r66}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r68}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x854}, 0x1, 0x0, 0x0, 0x1}, 0x8841) shmctl$SHM_LOCK(r2, 0xb) 00:51:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x80) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000240)={0x7, 0xc, 0x4, 0x800, 0x5, {0x0, 0x7530}, {0x4, 0x1, 0x5, 0x91, 0x81, 0x3, "df3d62fc"}, 0x8000, 0x4, @offset=0xe30, 0x7fffffff, 0x0, r5}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0x18, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) shmctl$SHM_LOCK(0x0, 0xb) 00:51:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x1, 0x10000}) 00:51:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000480)) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r2, @ANYRES16=r0, @ANYRES64=0x0]], 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\f', @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r8, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r8, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r8) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r9, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r9, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r9, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r9) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r10, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r10, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r10, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r10) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r11, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r11, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r11, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r11) keyctl$instantiate(0xc, r5, &(0x7f0000000b00)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r10, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r11, @ANYRES16, @ANYPTR=&(0x7f00000009c0)=ANY=[]]], 0x4, r4) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r12, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r12, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r12, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r12) getsockopt$IPT_SO_GET_INFO(r12, 0x0, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r13, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:56 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) setuid(r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01000500aadd9442f1060370fec3e7823f9e47aaaaaaaabb000000000000aaaaaaaa2482cd293b7ad1dd2ca5643a53c6b1433ddef4c9c7b9539a8cd0d279e2db38fd66670470688a06ab9d21cc6d60d0125fe56cdbe28e60497e690dde14850bc1c3ceddd67c51f026d9b6deb58ca0a6343859c80c9d668f870dacef73b6042b8eb2b23c11343ed75adecd9b0d26ddf8de1b8d926494"]) shmctl$SHM_LOCK(0x0, 0xb) 00:51:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x2, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) connect$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r4 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000002c0)={'lo\x00', 0x3}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd6", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:56 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x400) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x8, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd6", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0ccf4b5e0a721931e71ad999655c8ec7d8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000900)={'wireguard1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) sendmsg$nl_xfrm(r4, &(0x7f0000000d00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000940)=@delpolicy={0x350, 0x14, 0x4, 0x70bd27, 0x25dfdbfd, {{@in6=@local, @in=@remote, 0x4e24, 0x8001, 0x4e21, 0x7, 0xa, 0x80, 0x20, 0x3c, r8, 0xffffffffffffffff}, 0x6e6bbc, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}, @XFRMA_IF_ID={0x8, 0x1f, r9}, @algo_auth_trunc={0x56, 0x14, {{'mcryptd(sha256-ce)\x00'}, 0x50, 0x40, "48e7de0d42539cb9016e"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd26, 0x70bd2b, 0x70bd2c, 0x70bd29, 0x2, [0x4, 0x6fe0, 0x4a, 0x6, 0x8000]}}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e24, @in6=@mcast2}}, @migrate={0x180, 0x11, [{@in6=@rand_addr="eb04090473549571f732b0dd83bfe082", @in=@local, @in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, @in6=@ipv4={[], [], @empty}, 0x32, 0x0, 0x0, 0x3503, 0x2, 0x2}, {@in6=@empty, @in6=@remote, @in6=@loopback, @in6=@local, 0x3c, 0x3, 0x0, 0x34ff, 0x2, 0xa}, {@in6=@empty, @in6=@empty, @in=@multicast2, @in=@broadcast, 0x3c, 0x3, 0x0, 0x3505, 0x2, 0x2}, {@in=@loopback, @in6=@empty, @in=@multicast1, @in=@empty, 0x2b, 0x0, 0x0, 0x34ff, 0x2, 0x2}]}, @policy={0xac, 0x7, {{@in6=@rand_addr="9e26409b168062eb12b640ec234eef14", @in6=@loopback, 0x4e23, 0x3, 0x4e23, 0xffff, 0xa, 0xa0, 0xa0, 0x2b, r10, r12}, {0x10000, 0x8, 0x8001, 0x9, 0x5, 0x0, 0x8001, 0x8}, {0x200, 0x20, 0x80000001, 0x9}, 0x4, 0x5, 0x2, 0x1, 0x3}}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @multicast1}}]}, 0x350}, 0x1, 0x0, 0x0, 0x4014}, 0x20000804) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r2, 0x0, r13, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) r14 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r14, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0xfffffff8, 0x180, 0x5, 0x4}]}) 00:51:56 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:56 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) shmctl$SHM_LOCK(0x0, 0xb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000080)={0x1}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x1000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000040)={0x10001, 0xbf, 0x6}) connect$rose(r5, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x4, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) [ 2216.103928][T16200] __nla_validate_parse: 8 callbacks suppressed [ 2216.103943][T16200] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2216.158024][T16202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd6", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) [ 2216.221766][T16290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) uname(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, 0x0, 0x0) fchown(r0, r3, r6) r7 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x20082) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x7, @mcast1, 0x2}, 0x1c) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$EVIOCGMTSLOTS(r8, 0x8040450a, &(0x7f0000000040)=""/139) shmctl$SHM_LOCK(0x0, 0xb) 00:51:57 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000001280)={0x0, 0x8000, 0x4, &(0x7f0000001240)=0x10000}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x10, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x24) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0xe, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2216.359767][T16514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd600", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:57 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x57e7}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000180)) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) close(r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000100)={0x71}) setuid(r3) shmctl$SHM_LOCK(0x0, 0xb) [ 2216.655806][T16829] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 00:51:57 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64=r5, @ANYRESDEC=r2, @ANYRESHEX=r3, @ANYRES16=r4], 0x5b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa00000, 0x6, 0x10000, r6, 0x0, &(0x7f00000001c0)={0x9a0921, 0x0, [], @ptr=0xecde}}) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9414fcba", @ANYRES16=r7, @ANYBLOB="00012abd7000fcdbdf250900000008000500faffffff040001800800050006000000"], 0x28}, 0x1, 0x0, 0x0, 0x4004090}, 0x20000001) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x82, &(0x7f0000000000)={r12, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r13, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r13, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r13, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r13, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r13, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r13) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) accept4$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14, 0x800) setsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000440)={@loopback, @local, r15}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r12, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000300)={r16, @in={{0x2, 0x4e22, @loopback}}}, 0x84) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r18 = socket$inet_udp(0x2, 0x2, 0x0) close(r18) splice(r17, 0x0, r18, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r17, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2216.772325][T16605] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2216.825994][T16832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:57 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:57 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x40000) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000018c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000000280)={0x15c8, r3, 0x20, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xec7}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x1538, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xe3, @remote, 0x400}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @mcast2, 0x2}}]}, {0x5dc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x598, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xd}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5, 0x3, 0x17}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1d}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x50}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x5b}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x20}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xc}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x7}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x67}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x17}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x19}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x40}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xb}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="448fb0e9b91de6d30c9856a4997da2c6"}, {0x5, 0x3, 0x6e}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x10}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5, 0x3, 0x1c}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x61}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x2e}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x77}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3b}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xb}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="0da1d1ee7cbe0408942c09c1c2e3e358"}, {0x5, 0x3, 0x2a}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x43}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x20}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x26}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x19}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x11}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x54}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x20}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x63}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x19}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="1df3df3824e9382512322f885d8f99a0"}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x15}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x49}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, {0x5, 0x3, 0x15}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x30}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cec0d2d93dd262fadc9ec0f20255305bda6118312da1e4e75929d0c195a921b7"}]}, {0x748, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1d}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x7b}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="93e881527ddafce53d01cb7bb459e431"}, {0x5, 0x3, 0x2d}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2d}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x2}, {0x5, 0x3, 0x15}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x30}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x12}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x18}}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x5c}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x4e}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x20}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0xfffffffa}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x5, 0x3, 0x7e}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3b}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1c}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x7a}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2d}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xa}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0xe}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0xf}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2f}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x15}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x8}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="c712b25eb62b0c5a9b511dc5e50be20b"}, {0x5, 0x3, 0x5f}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x35c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0xc}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x68}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x8}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x38}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0xe}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x12}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x13}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xe}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x16}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x79}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x2f}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x38}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x18}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x6}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x47}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1d}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x11}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x80000000}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x49}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0xe}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x7f}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1c}}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @d}]}, {0x73c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x16}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x2a}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1e}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x40}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5, 0x3, 0x2d}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x51}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x53}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x19}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x78}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x14}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x11}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x54c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x19}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0xe}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x20}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x79}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x72}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x7b}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="38276bd6982e90914d2516da9107d54f"}, {0x5, 0x3, 0x40}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x61}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x16}}, {0x5, 0x3, 0x77}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x4d}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x45}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x33}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x18}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a62b64bfeddb9b1a6d04e3742f68c2ab"}, {0x5, 0x3, 0x2f}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1c}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x8}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x29}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x3ff}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="229caf253f64d48ebbd4fce610e21057"}, {0x5, 0x3, 0x19}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="68799ff4a8c06e02ec9f02bf327a000e"}, {0x5, 0x3, 0x47}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x30}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="f4a50c6c7d0d1743732be274182eb034"}, {0x5, 0x3, 0x2f}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x9}, {0x5, 0x3, 0x1d}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="e7492ba31fc131920244782ec4d3eb98"}, {0x5, 0x3, 0x22}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x5f}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2b}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x35}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x47}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x11}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x36}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="88bbe4240e39358cfb57b164eb2e4702"}, {0x5, 0x3, 0x32}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d5ccd92678b523197d4e6779ed03e04a4e7d5cf5112f0c2661ddd6d75ac1938c"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x15c8}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) r4 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default}, [@null, @bcast, @remote, @bcast, @netrom, @netrom, @default]}, &(0x7f0000000180)=0x48, 0xc0000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000001c0)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x6db5, 0x1, 0x4, 0x40000, 0x6, {0x77359400}, {0x5, 0x0, 0x5, 0x1, 0xfe, 0x7, "cdb4a879"}, 0x6, 0x2, @fd, 0x81, 0x0, r1}) [ 2216.881406][T16829] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 00:51:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = accept4(r1, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x18, 0x18, {0x1, @bearer=@l2={'ib', 0x3a, 'ip6gretap0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x853) setuid(r2) socket$netlink(0x10, 0x3, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 00:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd600", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) 00:51:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x300, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2217.023804][T17062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000240)={0x2, 0x0, [0x2577e52b, 0x4, 0x1, 0x6, 0x6, 0x8, 0x40, 0x1]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2217.216604][T17347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:58 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xf1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x440}, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) 00:51:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) dup2(r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='ns\x00') ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) 00:51:58 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd600", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) [ 2217.503451][T17535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0xa00000, 0x8, 0x1f, r4, 0x0, &(0x7f0000000240)={0x990af8, 0x1, [], @p_u32=&(0x7f00000001c0)=0x6}}) ioctl$TCGETX(r5, 0x5432, &(0x7f00000002c0)) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmctl$SHM_LOCK(0x0, 0xb) 00:51:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x3, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:58 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @rand_addr=0x8}, {0x2, 0x4e20, @remote}, 0x8, 0x0, 0x0, 0x0, 0xfff9, &(0x7f0000000000)='vlan0\x00', 0x5, 0x10000, 0x9}) [ 2217.676679][T17690] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:58 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:58 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0x2e) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 00:51:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000015c0)={0xd0a, 0x4, 0x4, 0x200000, 0x100, {0x77359400}, {0x3, 0x1, 0x1, 0xd7, 0x8, 0x9, "f8f3b46b"}, 0xffffff2b, 0x0, @userptr=0x401, 0x3ff, 0x0, r3}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000001740)={&(0x7f0000001640), 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x34, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x6b}) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:58 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) shmctl$SHM_LOCK(0x0, 0xb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000080)={0x1}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x1000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000040)={0x10001, 0xbf, 0x6}) connect$rose(r5, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x4, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) 00:51:58 executing program 2: 00:51:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4037a12c9dc389ae51070577fea4e56c6963b2627792e2f4828b78075c55dac2a7c9e7e1713cfde68c697b3f7d26cd6500733a0541050819f790faf5ae6f21b20d57dcfc076831855c7893832f0c91999f2298c2ccb269c5faeebe7d85d4cc6dfed5a92ea2cdc77061f12a4663228feb600817c0a2af9f63fc1da372fdbec0a89fd5b9ac34a98027a3ecf6922fbf1d23fceca7e41e9821e98faa4499b4dd765371bf", @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b44b25f9194bf4b6a5dba53c46b82862a2f804121cbd7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x4000000, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000340)={&(0x7f0000000480)="8de0229bd68bfa44127285d6d6733d4798c1fd3b52a159c89ec5cf48197178646de08e4b25f737c7a4f235fdbf5a7ba075f02b6e817b6d1dad540770704f479fd0e93d8d7c0c85ba5693576a56c8c340625e90d3fd5c25fb2b4f3daad2dca9", 0x5f, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000500)={&(0x7f0000000680)="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", 0x1000, r5}) recvfrom(r3, &(0x7f0000001780)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'veth0_vlan\x00', 0x4}, 0x18) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x7, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x101000) shmctl$SHM_LOCK(0x0, 0xb) 00:51:59 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0xfff) 00:51:59 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00010040000000000000040000000800090000000000050012007f00000005001400570000000500050001000000060002000000000021adfb74f9faa05f7c12449566c7a00ae884d35659c042c9c393c1ee2fdec6f68c032fc0cd138648378508a383ce2524594d234618b9f52e4524055ab11ce4aacc231dc9ad48a9cbae2a12611a5fbed5ec48b610debc49102bddf488e59346cf707a2b098024b534bec7e915ae9944381f5302"], 0x3c}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48890}, 0x4000000) 00:51:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3f}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) read$midi(r4, &(0x7f00000001c0)=""/76, 0x4c) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8100000, 0x0) ioctl$MON_IOCG_STATS(r6, 0x80089203, &(0x7f0000000240)) 00:51:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x6, 0x7}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000140)={0x1ff, 0x4, 0x0, 'queue0\x00', 0x1}) 00:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0x3f00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:59 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:51:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB="006c0080", @ANYRES16=r3, @ANYBLOB="9f820000000000000000140000000c0007800800020000000000"], 0x20}, 0x1, 0x7d1}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000003c0)=0x2) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x2bc, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x124, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x332}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x764}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0xfffffffffffffef8, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc971}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ec}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2bc}}, 0x8000) io_setup(0x7, &(0x7f0000000400)=0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$x25(r1, &(0x7f0000000980)=""/108, 0x6c, 0x40, &(0x7f0000000a00)={0x9, @remote={[], 0x1}}, 0x12) write$binfmt_misc(r9, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x300, 0x0) io_submit(r5, 0x5, &(0x7f0000000940)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x5a26, r6, &(0x7f0000000480)="d3422fd6d58cb72fbfafa29a4787dae37e0c1dd3ece9b2eea34bbf9f38718de5a474790137659a9904c968d80af8869843c23cd0b39594efc0fd5bda8721d87310bef8822aea2e67751f46a8a60a7cb4561791f22a8f7be8650adde89b24f6bbee8f39a51ed3df5560b8514ae2f7a3a439053560dbc3c5928c753102708a908645a5f8082ff5b5e0768a9b33d5b8612f285d38d2", 0x94, 0x8, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f0000000580)="4f46adb30ebcba37d44db59006cea201a8cc5d1cb7ee3423603e91226e5eb5d18f87533196547697a14b1aae64355948b6a50f22d45c44c7c7014eb6c44d27f371f662fbf7557aa622bcfca4f1c216bc6b3ed7471d07159056c9f0b5beb766502ee375e9d64d2d7247bff65e206198a9d3820eae9c944b0a64cd0a6463ec03da1b2b31bf30556d3a0ece9c6ba00a77ca9e661773384e068e5a8c880444b04b56c339eb29cf9d737b12c54242509912f1632f5a42f8", 0xb5, 0xffff, 0x0, 0x1, r7}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x3, r4, &(0x7f0000000680)="bfe7510c5d152c0624f60b6e40db275af4eff64b88c27f94f25d0b9362f292e2fbc94dc3b76300d2f9e16385c5e5", 0x2e, 0x10001, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000700)="4a1f3bea6ccefb573218c1a58c5667b65b6c1e2c6f2c1a1dc306583600da22086fc49735a817bfc2744c2a2643d6c1f07f45ad19fce97dadeae61e9d63ecf67822e9ecbdd5b39783f453e4d87bd8db0fdfbfb69e300760bbd84281e470e25bbadc952053503b51090efff4197ba0e33614d568f5b04303c0d6acf869ffd9bac3f2dcf51fde345848efe9e96a8b", 0x8d, 0x2, 0x0, 0x0, r9}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xd, 0xffff, r0, &(0x7f0000000880)="514c3f4532867bba588c343930535091a5fee53033dcf9e6f94f8cd5901ddd8ef54a15abfea16da1f3f4a6ee8eb0c1a307313be23f1c0a7f2a41a34c35a1674d7d", 0x41, 0x8, 0x0, 0x3, r10}]) shmctl$SHM_LOCK(0x0, 0xb) 00:51:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x25, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:51:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet(0x2, 0x3, 0x49) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000001580), &(0x7f00000015c0)=0x4) r3 = socket$inet(0x2, 0x2, 0x1) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[{0x6, 0x2, 0x0, 0x3f}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x4e22, @loopback}}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000778, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) shmctl$SHM_LOCK(0x0, 0xb) 00:51:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) close(r3) splice(r1, 0x0, r2, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:51:59 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe2$9p(&(0x7f0000000180), 0x80000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80000, 0x0) getpeername$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0xffffffff, 0x8, 0x4, 0xa000, 0x128, {r0, r1/1000+30000}, {0x5, 0x1, 0x3, 0x1, 0x41, 0x1f, "fe2fe905"}, 0x7, 0x3, @planes=&(0x7f00000001c0)={0x0, 0x18, @fd, 0x5}, 0x9, 0x0, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) r4 = socket$kcm(0x29, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000140)={0x8, 'batadv_slave_0\x00', {'macsec0\x00'}, 0x1}) shmctl$SHM_LOCK(0x0, 0xb) 00:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf, 0xb00}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:00 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xe9c, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r4, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r4, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x4, 0x5, 0x800, 0x20, 0xf32ec62, 0x7f}, &(0x7f0000000100)=0x9c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x82, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r8, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r8, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000500)={r7, 0x78, "0272026c5501f742685f492e41f2fe49d25e0cc3ba80ea970bc86a71cf3da65823b2c97369055e7fe4216cd7948dad63be663b1c4e548723cf0b14a88223121429601a9c35b61b6bc672d73fd49c3f37e6e00972a007004948e608183c6ac3ba47b47a10f9279929431c1d7afecfafe4d080c61ad9dc126f"}, &(0x7f0000000300)=0x80) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) setuid(r2) flistxattr(r1, &(0x7f0000000180)=""/46, 0x2e) shmctl$SHM_LOCK(0x0, 0xb) 00:52:00 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x400, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x280080d0}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:00 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) getxattr(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)=@random={'security.', '\x00E\xea\xd0\x9d\xedq ym|_j\\\xe3E\xa3\xb35\xdeZW\xf9q$}\x1a\xa1\x103k}\xbd\xcb\xa1\x98\xbf\"\xcc\x99\xc6\xe1\xeb %\x1b\x1e\"c\xc6y\xd39&\xcd\'^\xbd\au\x04\xe1N\xb7h\x9e_\xb0\x8d\xc7E\x85NRTW\x86\x8fj\x1bOL\x15\a\xb6\x98Er\xb0\x90*\xef\x1f9\x01\xf5Y\xd8\xf8\bB&m5\xc4\"\xac\xdc\x9c\v|>\x8a\x97\x7f\xec\x87\xa7\x8c\xc2j\xfb\xb8\xbd\xb6\xcd\xb3\xae.\x8b\xfd\x92\xb6\x85\xd9\xf4\x1f\xdaPBs\xf8Z\xe4\xd5\x16\x97\b;\x8ej\xa8\xb3$O\xdf^\xe9\xf8\xb3\xfd\x04\x99\xce\xaa\xf2\xc6\xe8\xbf\x1d#M{\xa8&\x13\xd9\xf03\xbfM2\x7fsJ>j\x98\xda\xc3\xa7X\xee\xdfr\x86\xa2\xb9~zs\x8d\x11\xb4\x8dC\xaa\x8d\xb6\xf9$\xe8@\xb7,8\x10\xe4\xdd\xd5\x9c<\xa1\xc6\xde\xa5\xbd\xf1\xe8\x98\xd1,~\xd7\x9f:\xe2%}\xbaJ9\xb9A\xf3(\x8b\x10\x94I\xa9\x1f\x8c\b#`^\'\x1d\xca\x88\x89\xdbZ\xee+\x8bl\x82\xa9\xe5\xd8\xd5\xfb>Q\x93\x83\xe5\x9d\rG\xdf\xa3\xb9\xf1aNP%\xf3\xec\xff\xf1+v(\xf5\x19\x9a\xf4J\x19\xb4\xf2\x9c\x05\xeec9I\x94Q\x9c\xd1\xf2,m\v\x9e\xe4A\xbf\xb5p\x9cv\xc7\xa8(\xf3\r\x95\xc5\xbd\xcb\x16\x05g\xec\x01\xa1J\xa9\xff@\x983d]\x9d\xe7O\xe1\xc8\xc8k\x02\xa3\v\xa4y\xd1\xcdr\xd8\x8b\xbb\xba)\x1d\x8fS\x14\x94e\xbc\xb8\x10\xb1)\xc53\x8f\xa7\xc7\x06\x9b\xec\xb9{\x81\x9b\xf0;%\xe43'}, &(0x7f0000000080)=""/4096, 0x1000) socket(0x29, 0x5, 0x19) 00:52:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r3, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r3) close(r3) splice(r1, 0x0, r2, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0xe, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:00 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40800000", @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000005c0)={@ipv4={[], [], @local}, r6}, 0x14) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) r9 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e21, 0x8, @mcast2, 0x5}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @empty, 0x7fff}}, {{0xa, 0x4e21, 0x4, @loopback, 0x3}}, {{0xa, 0x4e22, 0x7, @mcast2, 0x5f93}}, {{0xa, 0x4e21, 0x0, @mcast1, 0x9}}]}, 0x290) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[r10]}, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:00 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) shmctl$SHM_LOCK(0x0, 0xb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x800}, 0x16, 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 00:52:00 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x565}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}]}, 0x24}}, 0x81) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r2, 0x0, r8, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2219.863877][T19831] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 00:52:00 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) rt_sigprocmask(0x2, &(0x7f0000000000)={[0x6]}, &(0x7f0000000040), 0x8) 00:52:00 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4153d5100000", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2219.943967][T19831] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 00:52:00 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x2}]}}]}, 0x3c}}, 0x0) 00:52:01 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 00:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:52:01 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000001940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000081) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') recvfrom$netrom(r0, &(0x7f0000000000)=""/8, 0x8, 0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)="10000d69833fa53a2d55ca7378b31fec6c590e421f7c85ff73e8573114dc0333889311034714dbbe44a3c56ca5537767902b5fab85cdbffd1e924c80c83f82feeb19d43b62976e16d33ea2c5691f160f29e9cb4a64d80d2daf3db298ae51db45159d80f294574d39730d36f8cb1aef9ae5", 0x71}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x11b0}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x1a, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000001580)='/dev/usbmon#\x00', 0x0, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001800)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001780)="58a410c3bd4d5b887e92afd59b36936303bb7f1477b38b0df207d24e48b5b446a96d0d932b9651180c988b37cc20fa16e8124b7227bece582003bc7068283cbbe2825650c02b417ef0dada5afd05142c4c8b73805e96eb7ef1cbb6e527a08f9deb0eeb406ae356bd49ebd77a50eb3ea7bbd820f5c18311", 0x77, r3}, 0x68) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001540)='/dev/audio\x00', 0x804000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000001880), 0x2) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x5) prctl$PR_GET_TSC(0x19, &(0x7f0000001980)) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000001600)={0x4, 0x70, 0x81, 0xff, 0x80, 0x3f, 0x0, 0x3, 0x4004, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f00000015c0), 0x2}, 0x440, 0x1ff, 0x4, 0x0, 0x0, 0x9, 0x80}, r8, 0x8, r0, 0x2) write$binfmt_misc(r9, &(0x7f0000001680)={'syz0', "ab774a2a4b31b43950612d82090319096f5951fb2a08740b54f4dafc1db248a6d6971b7e3fcb61b8ac687d54b24ba4ff2a7bfc8809dd3a032d852dcc3cf42d3b736c65ad8d2b086dbe34d160badfd92e1faf283bfc58d108c41b576d5d66e92d75ab11ea6dfea46bcf6cb54b32e1e401f1430447807fe34cdc78777c2ca734c8899db778c9fe682e037847178476e406c5d1b824c36c032e65fe722de805446c0e3bb41a7cc553c03e64f5bc81e92e66d5a6aad8ab9c3b3d3137bacfbc3139e6b2f97afb7166a94c41960dc31018e8a4b9c86774ac7d6da841089d"}, 0xdf) 00:52:01 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x3}]}}]}, 0x3c}}, 0x0) 00:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:52:01 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r1 = gettid() ptrace$peekuser(0x3, r1, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, r3, 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x80, 0x0, 0x61b4, 0x0, 0x0, r1}) shmctl$SHM_LOCK(r0, 0xb) 00:52:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffffffffffffff41) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000009c9c1e86b66f58a741a1fe8afa8d95487cc7c61aa785744f20df3a590782643d9603812644cd52303559073074aabc992f96ec8720f5dde90a7c315ede6af335a3ad04158593", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r5, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x2, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xa1}, {0x68, 0x1, 0x4, 0xffffffc0}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000680)="1a8c0dc13a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f83f00f91a0d7d8d15dc94e604121cda53a84cd33096c25756ef347e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e168c992140c9dc81362f019f0178e56273a8bf2a3f3f6ab1cbe715b3ca47051309b4fbb4e27186e24679651c5ce8e8c29cc46a93c8207ab082b2c385e4c12e8ff083760f986bcf67dc765e917b31959ae0a52e318120429dd104138ff07000000000000113af9e1e2a65ba364a5044eb396c7882c7e09de3281b470d381cb217382c6b27da25aabe788acbf2163fa4a9d79c5fccc4fe75dd890a8bef4255892", 0x12a, 0x8050, 0x0, 0x51) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r6, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r6) kcmp(r4, 0xffffffffffffffff, 0x3, r5, r6) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:01 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0xfffffffd, 0x5, 0x4, 0x2000, 0x7fffffff, {0x77359400}, {0x5, 0xc, 0x7d, 0x5, 0xff, 0x5, "5517608e"}, 0x4, 0x1, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x2) shmctl$SHM_LOCK(0x0, 0xb) 00:52:01 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x4}]}}]}, 0x3c}}, 0x0) 00:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) 00:52:01 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2221.126125][T20996] __nla_validate_parse: 19 callbacks suppressed [ 2221.126138][T20996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:52:02 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7965169eebc6ef1116edf726a0bc05766c9c660526655546385069e4b7b53ef1356d00f197af022847f586125af611a1f4fd7b04730eb50e15f6515b3e4554edb4730fde2e882de35c128beee4cfefb64fb91475e655001f1c5cd1fb2cb79ff9f4ac2e06", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000400)=""/240, 0xf0}], 0x4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:02 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x401}) shmctl$SHM_LOCK(r0, 0xb) 00:52:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2221.485561][T21310] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r2, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r2) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) close(r3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x24000890}, 0x20000001) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r4) r6 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0), 0x0, r4) keyctl$revoke(0x3, r6) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x8, 0x404000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) close(r9) splice(r7, 0x0, r9, 0x0, 0x8100000, 0x2) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:02 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4000005) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, &(0x7f0000000000)=""/161) 00:52:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0xe84}]}}]}, 0x3c}}, 0x0) 00:52:02 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x3, 0x0, &(0x7f0000000240)={r1, r2+30000000}, &(0x7f0000000280)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) 00:52:02 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = semget$private(0x0, 0x2, 0x41) semop(r0, &(0x7f0000000240), 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/49) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) r2 = accept(r1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) [ 2222.044073][T21884] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2222.127656][T22017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:03 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc4, 0x3, 0x8, 0x405, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x1000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2a98}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x2d54f64, 0x6, 0x400, {0x408434, 0x120d}, 0x0, 0x8}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2222.249468][T21931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0xe90}]}}]}, 0x3c}}, 0x0) [ 2222.439353][T22308] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xef, 0x1000) open_tree(r4, &(0x7f00000000c0)='./file0\x00', 0x9000) shmctl$SHM_LOCK(0x0, 0xb) 00:52:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x810}, 0x84) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80ffffc, 0x6) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040), 0x2) recvmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/245, 0xf5}, {&(0x7f0000000580)=""/147, 0x93}], 0x4, &(0x7f0000000680)=""/33, 0x21}, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) accept$nfc_llcp(r6, 0xfffffffffffffffe, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f00000001c0)={0x1, 0x9, 0x6}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000700)) 00:52:03 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2222.930535][T22567] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x63d9589fa001982d, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x8}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500ec0000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2223.049374][T22561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:03 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x20000, 0x0) readv(r2, &(0x7f0000000300), 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) r3 = dup(r1) read$midi(r3, &(0x7f0000000000)=""/9, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0x6) setuid(r4) shmctl$SHM_LOCK(0x0, 0xb) 00:52:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0xe9c}]}}]}, 0x3c}}, 0x0) 00:52:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x8100000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$rfkill(r4, &(0x7f00000001c0)={0x16496fb8, 0x0, 0x1, 0x1}, 0x8) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2223.315614][T22981] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:04 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r2, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$rfkill(r3, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x1, 0x1}, 0x8) 00:52:04 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) r3 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) statx(r4, &(0x7f0000000000)='./file0\x00', 0x400, 0x27fab99490aae267, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000140)={{0x2, 0x0, r6, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r3, 0xb) 00:52:04 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x6}]}}]}, 0x3c}}, 0x0) 00:52:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x8, 0x70bd22, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x0, 0x4, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x0, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x0, 0x2, 0x21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x240040d0}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2223.877002][T23205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x44, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x22, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8100000, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000140), &(0x7f0000000240)=0x4) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x4) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x60}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:04 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) 00:52:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000b17046c40000", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x2240, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000300)={0x1, 0x1, [0x462, 0x5, 0x3, 0x5, 0xffffbdf9, 0x9, 0x8, 0x8]}) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x1, @null, @netrom={'nr', 0x0}, 0x9, 'syz1\x00', @default, 0x67c, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f00000001c0)={0x2dd51d3c, 0xa683, 0x5036, 0x8, 0x9, 0xab, 0xfffffffffffff801}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x8}]}}]}, 0x3c}}, 0x0) 00:52:05 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa00}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) [ 2224.589202][T24065] FAULT_INJECTION: forcing a failure. [ 2224.589202][T24065] name failslab, interval 1, probability 0, space 0, times 0 [ 2224.620338][T24065] CPU: 0 PID: 24065 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2224.629044][T24065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 00:52:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1800000}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x30}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44001}, 0x4000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2224.639450][T24065] Call Trace: [ 2224.642863][T24065] dump_stack+0x11d/0x181 [ 2224.647398][T24065] should_fail.cold+0xa/0x1a [ 2224.652004][T24065] __should_failslab+0xee/0x130 [ 2224.656943][T24065] should_failslab+0x9/0x14 [ 2224.661611][T24065] kmem_cache_alloc_node+0x39/0x660 [ 2224.666847][T24065] ? __netlink_lookup+0x24e/0x300 [ 2224.671885][T24065] __alloc_skb+0x8e/0x360 [ 2224.676236][T24065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2224.682593][T24065] ? netlink_autobind.isra.0+0x135/0x170 [ 2224.688240][T24065] netlink_sendmsg+0x667/0x8b0 [ 2224.693022][T24065] ? netlink_unicast+0x4d0/0x4d0 [ 2224.698005][T24065] sock_sendmsg+0x9f/0xc0 [ 2224.702364][T24065] ____sys_sendmsg+0x49d/0x4d0 [ 2224.707239][T24065] ___sys_sendmsg+0xb5/0x100 [ 2224.711848][T24065] ? __fget+0xb8/0x1d0 [ 2224.715936][T24065] ? __fget_light+0xaf/0x190 [ 2224.720662][T24065] ? __fdget+0x2c/0x40 [ 2224.724753][T24065] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2224.731002][T24065] __sys_sendmsg+0xa0/0x160 [ 2224.735567][T24065] __x64_sys_sendmsg+0x51/0x70 [ 2224.740344][T24065] do_syscall_64+0xcc/0x3a0 [ 2224.744862][T24065] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2224.750756][T24065] RIP: 0033:0x45b399 [ 2224.754663][T24065] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2224.774339][T24065] RSP: 002b:00007f6ea9719c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2224.782755][T24065] RAX: ffffffffffffffda RBX: 00007f6ea971a6d4 RCX: 000000000045b399 [ 2224.790730][T24065] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 2224.798708][T24065] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2224.806685][T24065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2224.814658][T24065] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000000 00:52:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf25090000000800000000060004004e2100000800090006000900000000470b80f300"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0xe88}]}}]}, 0x3c}}, 0x0) 00:52:05 executing program 3 (fault-call:6 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:05 executing program 1 (fault-call:9 fault-nth:0): socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory'}]}, 0xfdef) 00:52:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x54442) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x40000, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7001000000000000000008000500080000000800040006000000"], 0x24}, 0x1, 0x0, 0x0, 0x40011}, 0x8000) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) [ 2225.295486][T24581] FAULT_INJECTION: forcing a failure. [ 2225.295486][T24581] name failslab, interval 1, probability 0, space 0, times 0 [ 2225.353348][T24581] CPU: 1 PID: 24581 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2225.355069][T24551] FAULT_INJECTION: forcing a failure. [ 2225.355069][T24551] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2225.362109][T24581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2225.362116][T24581] Call Trace: [ 2225.362166][T24581] dump_stack+0x11d/0x181 [ 2225.362188][T24581] should_fail.cold+0xa/0x1a [ 2225.362217][T24581] __should_failslab+0xee/0x130 [ 2225.362243][T24581] should_failslab+0x9/0x14 [ 2225.362291][T24581] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2225.412766][T24581] ? memcg_kmem_put_cache+0x7c/0xc0 [ 2225.417976][T24581] __kmalloc_node_track_caller+0x38/0x50 [ 2225.423616][T24581] __kmalloc_reserve.isra.0+0x49/0xd0 [ 2225.429039][T24581] __alloc_skb+0xc2/0x360 [ 2225.433386][T24581] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2225.439658][T24581] ? netlink_autobind.isra.0+0x135/0x170 [ 2225.445336][T24581] netlink_sendmsg+0x667/0x8b0 [ 2225.450123][T24581] ? netlink_unicast+0x4d0/0x4d0 [ 2225.455070][T24581] sock_sendmsg+0x9f/0xc0 [ 2225.459413][T24581] ____sys_sendmsg+0x49d/0x4d0 [ 2225.464188][T24581] ___sys_sendmsg+0xb5/0x100 [ 2225.468809][T24581] ? __fget+0xb8/0x1d0 [ 2225.472903][T24581] ? __fget_light+0xaf/0x190 [ 2225.477513][T24581] ? __fdget+0x2c/0x40 [ 2225.481592][T24581] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2225.487843][T24581] __sys_sendmsg+0xa0/0x160 [ 2225.492404][T24581] __x64_sys_sendmsg+0x51/0x70 [ 2225.497173][T24581] do_syscall_64+0xcc/0x3a0 [ 2225.501689][T24581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2225.507575][T24581] RIP: 0033:0x45b399 [ 2225.511493][T24581] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2225.531155][T24581] RSP: 002b:00007f6ea9719c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2225.539592][T24581] RAX: ffffffffffffffda RBX: 00007f6ea971a6d4 RCX: 000000000045b399 [ 2225.547564][T24581] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 2225.555610][T24581] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2225.563580][T24581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2225.571553][T24581] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000001 [ 2225.579578][T24551] CPU: 0 PID: 24551 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 2225.579886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.588277][T24551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2225.588283][T24551] Call Trace: [ 2225.588307][T24551] dump_stack+0x11d/0x181 [ 2225.588362][T24551] should_fail.cold+0xa/0x1a [ 2225.594082][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2225.604152][T24551] should_fail_alloc_page+0x50/0x60 [ 2225.604182][T24551] __alloc_pages_nodemask+0xd2/0x310 [ 2225.632559][T24551] alloc_pages_current+0xd1/0x170 [ 2225.637650][T24551] skb_page_frag_refill+0x16f/0x260 [ 2225.642985][T24551] sk_page_frag_refill+0x57/0x170 [ 2225.648019][T24551] __ip_append_data.isra.0+0x6a8/0x1e10 [ 2225.653726][T24551] ? ip_reply_glue_bits+0xb0/0xb0 [ 2225.658760][T24551] ? ip_reply_glue_bits+0xb0/0xb0 [ 2225.663955][T24551] ip_append_data.part.0+0xd3/0x140 [ 2225.669243][T24551] ? ip_reply_glue_bits+0xb0/0xb0 [ 2225.674283][T24551] ip_append_data+0x77/0xa0 [ 2225.678808][T24551] udp_sendmsg+0x59a/0x1900 [ 2225.683329][T24551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2225.689575][T24551] ? __perf_event_task_sched_in+0x14d/0x390 [ 2225.695486][T24551] ? ip_reply_glue_bits+0xb0/0xb0 00:52:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0xf}}, 0x0) [ 2225.700521][T24551] ? apic_timer_interrupt+0xa/0x20 [ 2225.705650][T24551] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2225.711907][T24551] ? aa_label_sk_perm+0x89/0xe0 [ 2225.716799][T24551] ? aa_sk_perm+0x1d3/0x590 [ 2225.721585][T24551] ? tomoyo_socket_sendmsg_permission+0xb4/0x217 [ 2225.728038][T24551] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 2225.728060][T24551] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2225.728084][T24551] inet_sendmsg+0x6d/0x90 [ 2225.728103][T24551] ? inet_sendmsg+0x6d/0x90 [ 2225.728124][T24551] ? inet_send_prepare+0x200/0x200 [ 2225.728145][T24551] sock_sendmsg+0x9f/0xc0 [ 2225.728165][T24551] sock_write_iter+0x16b/0x210 [ 2225.728243][T24551] new_sync_write+0x388/0x4a0 [ 2225.728275][T24551] __vfs_write+0xb1/0xc0 [ 2225.728300][T24551] vfs_write+0x18a/0x390 00:52:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2225.728326][T24551] ksys_write+0x17b/0x1b0 [ 2225.728373][T24551] __x64_sys_write+0x4c/0x60 [ 2225.728398][T24551] do_syscall_64+0xcc/0x3a0 [ 2225.728428][T24551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2225.728441][T24551] RIP: 0033:0x45b399 [ 2225.728497][T24551] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2225.728507][T24551] RSP: 002b:00007ff7d17b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2225.728526][T24551] RAX: ffffffffffffffda RBX: 00007ff7d17b16d4 RCX: 000000000045b399 00:52:07 executing program 3 (fault-call:6 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:07 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory'}]}, 0xfdef) [ 2225.728538][T24551] RDX: 000000000000fdef RSI: 0000000020000280 RDI: 0000000000000008 [ 2225.728549][T24551] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2225.728559][T24551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 2225.728568][T24551] R13: 0000000000000cae R14: 00000000004cd8c9 R15: 0000000000000000 [ 2225.791670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.791711][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:52:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x10}}, 0x0) 00:52:07 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a001000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2225.791741][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.791761][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2225.791806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.791833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2225.865145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.865171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2226.170240][T24636] __nla_validate_parse: 6 callbacks suppressed [ 2226.170253][T24636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2226.356776][T24803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="d9f82dcdc690b86807a1e26e4fb519dd476c10686c290a74c3700a15b925b5fe90c9343b9b7492f2506dc5c932feb9da6041ee1cd53de9ba7b163065b64106b3e686584d6e3dddc1d7cb68e47f", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x7) 00:52:07 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x3, 'memory'}]}, 0xfdef) [ 2226.631019][T24803] FAULT_INJECTION: forcing a failure. [ 2226.631019][T24803] name failslab, interval 1, probability 0, space 0, times 0 [ 2226.652261][T24809] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2226.662010][T24803] CPU: 0 PID: 24803 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2226.670695][T24803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2226.680780][T24803] Call Trace: [ 2226.684087][T24803] dump_stack+0x11d/0x181 [ 2226.688423][T24803] should_fail.cold+0xa/0x1a [ 2226.693082][T24803] __should_failslab+0xee/0x130 [ 2226.697952][T24803] should_failslab+0x9/0x14 [ 2226.702589][T24803] kmem_cache_alloc+0x29/0x5d0 [ 2226.707367][T24803] ? __rcu_read_unlock+0x77/0x3a0 [ 2226.712396][T24803] skb_clone+0xf9/0x290 [ 2226.716603][T24803] netlink_deliver_tap+0x428/0x4a0 [ 2226.721893][T24803] netlink_unicast+0x43a/0x4d0 [ 2226.726715][T24803] netlink_sendmsg+0x4d3/0x8b0 [ 2226.731497][T24803] ? netlink_unicast+0x4d0/0x4d0 [ 2226.736442][T24803] sock_sendmsg+0x9f/0xc0 [ 2226.740795][T24803] ____sys_sendmsg+0x49d/0x4d0 [ 2226.745564][T24803] ___sys_sendmsg+0xb5/0x100 [ 2226.750168][T24803] ? __fget+0xb8/0x1d0 [ 2226.754256][T24803] ? __fget_light+0xaf/0x190 [ 2226.758975][T24803] ? __fdget+0x2c/0x40 [ 2226.763067][T24803] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2226.769317][T24803] __sys_sendmsg+0xa0/0x160 [ 2226.773876][T24803] __x64_sys_sendmsg+0x51/0x70 [ 2226.778687][T24803] do_syscall_64+0xcc/0x3a0 [ 2226.783207][T24803] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2226.789094][T24803] RIP: 0033:0x45b399 [ 2226.793015][T24803] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2226.812620][T24803] RSP: 002b:00007f6ea973ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2226.821040][T24803] RAX: ffffffffffffffda RBX: 00007f6ea973b6d4 RCX: 000000000045b399 00:52:07 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x23}}, 0x0) [ 2226.829010][T24803] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 2226.836982][T24803] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2226.844950][T24803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2226.852987][T24803] R13: 00000000000009cb R14: 00000000004cb3c7 R15: 0000000000000002 00:52:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={r3, r4/1000+10000}, 0x10) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r6) add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="a171202c0bea16dc38a070fd136e2a76b6277e4aa5f7bd7c03b838b2ba339fd353569960f15eff4fbecaca670aba3a4ae43a8273e11a4c92b36f0a2786bff30fe55d6f7491440290e03c8018c55fcc48113d12b3066603484b714ba2531d170aedacdc56967671f7ad50d4f8eaf054bd8780b8bdee61fea94d4c6d07462623279e5bd295eed10ba9f10f6a30b6336ac51319f6fd6a3ecdeeb44343b07248a756953405637d6f62609380564b2d0e7267f9677a165c8ef042694f23", 0xbb, r6) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r5, 0x0, r7, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040), 0x2) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r8, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r8, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r8) write$binfmt_elf32(r8, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf9, 0x1, 0x20, 0x2, 0xa8, 0x2, 0x6, 0x9, 0x38d, 0x38, 0x379, 0x6, 0xe3, 0x20, 0x2, 0x8001, 0x33fb, 0xac2a}, [{0x6474e551, 0x80000001, 0x5, 0xfff, 0x63, 0x1, 0xfff, 0x7f}], "e4734f7cf278b02834e3d157f9046033762a9aa0a7"}, 0x6d) [ 2226.986685][T25031] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000c079ce16a37d7051d50a5218ce73bd46ba91f4ed794aa88b25475089006020e1f0b923ab94222ae75ce1f2941337a524f659e0b929f38fa9ac9b48dfcf7066ca878a867d21190a19e0787a984e2f6ef07691f32bd75f78e8dc64ef74168abdc8c9199e63dcd8ac4c271ca470ff9e", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) 00:52:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:08 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x9, 'memory'}]}, 0xfdef) [ 2227.205855][T24803] team0: Port device veth493 added 00:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2227.467743][T25478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2227.558658][T25597] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2227.645727][T25599] team0: Port device veth495 added 00:52:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a00100000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0xc0}}, 0x0) 00:52:08 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0xe0, 'memory'}]}, 0xfdef) [ 2227.765189][T25705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x3f968cf357f20fe3}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x400, 0x70fd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000002c0)=""/172) close(r8) splice(r7, 0x0, r8, 0x0, 0x8100000, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000040), 0x2) r9 = msgget$private(0x0, 0x30a) msgsnd(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="020000b1817dd700e80ce365309738dcafaca57327d1d883f6d8d49f4d1912b5cc7d98b3368318f0ef0e7037c69dbb58012255cb5451"], 0x36, 0x0) 00:52:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2228.103757][T26018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:08 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x2}]}, 0xfdef) 00:52:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff7e0000", @ANYRES16=r1, @ANYBLOB="00042abd7000fddbdf250900000008000500020000001c000180060001000a000000060004004e2100000800090006000000080005003c0e0000"], 0x40}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000001) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040), 0x2) r4 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x8, 0xc0003) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8100000, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r1, 0xec375e57fa5bbf09, 0x80, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000100}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf217}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffc0}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000240)={0x1ff, @local}) [ 2228.147154][T26019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2228.210728][T26020] team0: Port device veth497 added [ 2228.257265][T26018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0xec0}}, 0x0) 00:52:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:09 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x3}]}, 0xfdef) 00:52:09 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x82, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x0, 0x1, 0x80, 0x9, 0x9, 0x0, 0x401, r8}, &(0x7f0000000180)=0x20) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b8456f00000f23d00f21f866350000000e0f23f866b9800000c00f326635000400000f30baf80c66b81af25b8e66efbafc0cb80080ef660f388079063e0f01c50f215ff30fb8586266b9420200000f32650f080fb267ae", 0x58}], 0x1, 0x7a, &(0x7f0000000100)=[@cr4={0x1, 0x2}, @flags={0x3, 0x40}], 0x2) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/26) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x8100000, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r12 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r11, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, r12, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:bsdpty_device_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r12, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4) shmctl$SHM_LOCK(r0, 0xb) 00:52:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2228.750404][T26370] team0: Port device veth499 added 00:52:09 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x4}]}, 0xfdef) 00:52:09 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) pipe(&(0x7f0000000100)={0xffffffffffffffff}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x3000, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode'}}], [{@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x17}}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x181841, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="3e89000009000000c9fc6daf69975bd59f121edd22eedc6b4f8931201ccfcbf7394c80bcb9d58cd5b63aea409cba805fe52a6bea53b0c141b26ee3515f9316fd7d5dcd1d83c0bf6594ebdeac4b1d870113a0335b8bf314cd8be361cf2b9f18d9b10a3cea6e48230ac9849b53cb1090907dc62060e5439e2f8db7be5fbb4f163b98a9f49943c723ee6f7527dc48e4f464efdd83d46ca058cfb8a4462b52524abc49508a42ff148e0da2c2dda3440393fd3b32958559790cacb9a7c9e096e1e49100afecad523a45e61e845051b5aab2c9dba0002d"], 0xd4, 0x4000000, &(0x7f0000000140)={0x22, 0x0, 0x78, 0x0, 0x40}, 0x6) ioctl$KDMKTONE(r2, 0x4b30, 0x2607) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000000c0)=0x3) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0x4, 0xcb}) 00:52:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x33fe0}}, 0x0) 00:52:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:09 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x507181, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) [ 2229.118361][T26865] team0: Port device veth501 added 00:52:10 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x5}]}, 0xfdef) 00:52:10 executing program 2: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') shmctl$SHM_LOCK(0x0, 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 00:52:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x200004bc}}, 0x0) 00:52:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:10 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:10 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004080}, 0x2000000) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000180)={0x400, 0x7b}) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140)=0x20, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 00:52:10 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x6}]}, 0xfdef) 00:52:10 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x82, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x0, 0x1, 0x80, 0x9, 0x9, 0x0, 0x401, r8}, &(0x7f0000000180)=0x20) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b8456f00000f23d00f21f866350000000e0f23f866b9800000c00f326635000400000f30baf80c66b81af25b8e66efbafc0cb80080ef660f388079063e0f01c50f215ff30fb8586266b9420200000f32650f080fb267ae", 0x58}], 0x1, 0x7a, &(0x7f0000000100)=[@cr4={0x1, 0x2}, @flags={0x3, 0x40}], 0x2) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/26) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x8100000, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r12 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r11, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, r12, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:bsdpty_device_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r12, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4) shmctl$SHM_LOCK(r0, 0xb) [ 2229.747679][T27664] team0: Port device veth503 added 00:52:10 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x7ffff000}}, 0x0) 00:52:10 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x7}]}, 0xfdef) 00:52:10 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r0, 0xb) 00:52:10 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x82, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x0, 0x1, 0x80, 0x9, 0x9, 0x0, 0x401, r8}, &(0x7f0000000180)=0x20) close(r5) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b8456f00000f23d00f21f866350000000e0f23f866b9800000c00f326635000400000f30baf80c66b81af25b8e66efbafc0cb80080ef660f388079063e0f01c50f215ff30fb8586266b9420200000f32650f080fb267ae", 0x58}], 0x1, 0x7a, &(0x7f0000000100)=[@cr4={0x1, 0x2}, @flags={0x3, 0x40}], 0x2) shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/26) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x8100000, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r12 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r11, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, r12, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:bsdpty_device_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r12, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4) shmctl$SHM_LOCK(r0, 0xb) 00:52:11 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xfa, 0x8, 0x1, 0x0, 0x4979, 0xa, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf9c, 0x4, @perf_config_ext={0x10001, 0x4c05}, 0x30, 0xce, 0x2, 0x0, 0x1, 0xffe, 0x1}, r0, 0x2, r1, 0x2) 00:52:11 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x8}]}, 0xfdef) [ 2230.296119][T28122] team0: Port device veth505 added 00:52:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/239, 0xce}, {&(0x7f0000000780)=""/228}, {&(0x7f0000000680)=""/115}, {&(0x7f0000000880)=""/81}], 0x1) recvfrom(r0, &(0x7f0000000180)=""/237, 0xed, 0x0, 0x0, 0x0) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x4, 0x2, 0x9, 0x5}, 0x8) shmctl$SHM_LOCK(0x0, 0xb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8100000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x74, r4, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "3f059e38ae"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x74}, 0x1, 0x0, 0x0, 0x841}, 0x400c080) 00:52:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0xfffffdef}}, 0x0) 00:52:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:11 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0x9}]}, 0xfdef) 00:52:11 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f00000001c0)=0x1) write$UHID_CREATE(r0, &(0x7f0000000040)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/30, 0x1e, 0x8, 0x1f, 0x7, 0x8, 0x2}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0xea, 0x7, 0xcb5, 0x0, 0x9, 0x3}) 00:52:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:11 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0xa}]}, 0xfdef) 00:52:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2230.875089][T28759] team0: Port device veth507 added 00:52:11 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) r0 = open(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 00:52:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}, 0x2}, 0x0) 00:52:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 00:52:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x2}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) 00:52:12 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0xb}]}, 0xfdef) 00:52:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000cefb0c1e54061bd60000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 2231.310675][T29307] __nla_validate_parse: 18 callbacks suppressed [ 2231.310685][T29307] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x1) shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) r3 = shmget(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000004c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_LOCK(r3, 0xb) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 00:52:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}, 0x8}, 0x0) [ 2231.469134][T29447] team0: Port device veth509 added 00:52:12 executing program 2: 00:52:12 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x6, 'memory', 0xc}]}, 0xfdef) [ 2231.510669][T29487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2231.524244][T29447] ================================================================== [ 2231.532379][T29447] BUG: KCSAN: data-race in netlink_getname / netlink_insert [ 2231.539646][T29447] [ 2231.541985][T29447] write to 0xffff8880478c42f8 of 4 bytes by task 29307 on cpu 0: [ 2231.549716][T29447] netlink_insert+0x11f/0xa00 [ 2231.554572][T29447] netlink_autobind.isra.0+0xf8/0x170 00:52:12 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff5c, 0xc4901) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000002f0f7e1fc06a673311fb6c6c5a3391000023cd3741ce8074c5fe8524c03065543625e34c0617b1ed02d8cb892ef805ab93a186423f124b7c01000000f7ead1ef33adfdbe08b8c5236b93b97907000000e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010000000"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco, @nfc={0x27, 0x1, 0x0, 0x2}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='vlan0\x00', 0x0, 0x0, 0xed}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x5, 0x66d, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket(0x2000000015, 0x80005, 0x0) [ 2231.559947][T29447] netlink_sendmsg+0x696/0x8b0 [ 2231.564726][T29447] sock_sendmsg+0x9f/0xc0 [ 2231.569052][T29447] ____sys_sendmsg+0x49d/0x4d0 [ 2231.573800][T29447] ___sys_sendmsg+0xb5/0x100 [ 2231.578374][T29447] __sys_sendmsg+0xa0/0x160 [ 2231.582865][T29447] __x64_sys_sendmsg+0x51/0x70 [ 2231.587634][T29447] do_syscall_64+0xcc/0x3a0 [ 2231.592124][T29447] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2231.597990][T29447] [ 2231.600332][T29447] read to 0xffff8880478c42f8 of 4 bytes by task 29447 on cpu 1: [ 2231.607946][T29447] netlink_getname+0xfb/0x1b0 [ 2231.612867][T29447] __sys_getsockname+0xbd/0x1a0 [ 2231.617703][T29447] __x64_sys_getsockname+0x4c/0x60 [ 2231.622844][T29447] do_syscall_64+0xcc/0x3a0 [ 2231.627332][T29447] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2231.633194][T29447] [ 2231.635499][T29447] Reported by Kernel Concurrency Sanitizer on: [ 2231.641647][T29447] CPU: 1 PID: 29447 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2231.650298][T29447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2231.660328][T29447] ================================================================== [ 2231.668367][T29447] Kernel panic - not syncing: panic_on_warn set ... [ 2231.674935][T29447] CPU: 1 PID: 29447 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2231.683587][T29447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2231.693624][T29447] Call Trace: [ 2231.696898][T29447] dump_stack+0x11d/0x181 [ 2231.701220][T29447] panic+0x210/0x640 [ 2231.705100][T29447] ? vprintk_func+0x8d/0x140 [ 2231.709676][T29447] kcsan_report.cold+0xc/0x15 [ 2231.714337][T29447] kcsan_setup_watchpoint+0x403/0x4c0 [ 2231.719696][T29447] __tsan_read4+0xc6/0x100 [ 2231.724115][T29447] netlink_getname+0xfb/0x1b0 [ 2231.728777][T29447] __sys_getsockname+0xbd/0x1a0 [ 2231.733628][T29447] ? _copy_to_user+0x84/0xc0 [ 2231.738263][T29447] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2231.744548][T29447] ? put_timespec64+0x94/0xc0 [ 2231.749211][T29447] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2231.755434][T29447] __x64_sys_getsockname+0x4c/0x60 [ 2231.760529][T29447] do_syscall_64+0xcc/0x3a0 [ 2231.765022][T29447] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2231.770892][T29447] RIP: 0033:0x45b399 [ 2231.774771][T29447] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2231.794363][T29447] RSP: 002b:00007f6ea9719c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 2231.802754][T29447] RAX: ffffffffffffffda RBX: 00007f6ea971a6d4 RCX: 000000000045b399 [ 2231.810703][T29447] RDX: 0000000020000240 RSI: 0000000020000100 RDI: 0000000000000005 [ 2231.818652][T29447] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2231.826605][T29447] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2231.834558][T29447] R13: 0000000000000111 R14: 00000000004c2473 R15: 000000000075bfd4 [ 2231.843917][T29447] Kernel Offset: disabled [ 2231.848239][T29447] Rebooting in 86400 seconds..