[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2020/09/12 12:54:25 fuzzer started 2020/09/12 12:54:25 dialing manager at 10.128.0.105:44845 2020/09/12 12:54:25 syscalls: 3176 2020/09/12 12:54:25 code coverage: enabled 2020/09/12 12:54:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/12 12:54:25 extra coverage: extra coverage is not supported by the kernel 2020/09/12 12:54:25 setuid sandbox: enabled 2020/09/12 12:54:25 namespace sandbox: enabled 2020/09/12 12:54:25 Android sandbox: enabled 2020/09/12 12:54:25 fault injection: enabled 2020/09/12 12:54:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/12 12:54:25 net packet injection: enabled 2020/09/12 12:54:25 net device setup: enabled 2020/09/12 12:54:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/12 12:54:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/12 12:54:25 USB emulation: /dev/raw-gadget does not exist 2020/09/12 12:54:25 hci packet injection: enabled syzkaller login: [ 34.547862] random: crng init done [ 34.551431] random: 7 urandom warning(s) missed due to ratelimiting 12:55:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:55:05 executing program 1: clock_settime(0x0, &(0x7f00000000c0)={0x0, 0xc7000000}) 12:55:05 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) read$rfkill(r0, 0x0, 0xae) 12:55:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) 12:55:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 12:55:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dce55f8028c62b2ca082186d2803d9e30f4a0a"}) [ 73.359552] audit: type=1400 audit(1599915305.090:8): avc: denied { execmem } for pid=6378 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 74.634659] IPVS: ftp: loaded support on port[0] = 21 [ 74.767132] IPVS: ftp: loaded support on port[0] = 21 [ 74.883251] chnl_net:caif_netlink_parms(): no params data found [ 74.904878] IPVS: ftp: loaded support on port[0] = 21 [ 75.009408] chnl_net:caif_netlink_parms(): no params data found [ 75.043636] IPVS: ftp: loaded support on port[0] = 21 [ 75.155922] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.162555] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.170287] device bridge_slave_0 entered promiscuous mode [ 75.187671] chnl_net:caif_netlink_parms(): no params data found [ 75.200746] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.207332] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.214143] device bridge_slave_1 entered promiscuous mode [ 75.254094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.278821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.294124] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.302207] IPVS: ftp: loaded support on port[0] = 21 [ 75.311341] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.318634] device bridge_slave_0 entered promiscuous mode [ 75.331974] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.340369] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.347927] device bridge_slave_1 entered promiscuous mode [ 75.365733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.373317] team0: Port device team_slave_0 added [ 75.394431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.402411] team0: Port device team_slave_1 added [ 75.416961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.445397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.499670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.505933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.532056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.543838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.551534] team0: Port device team_slave_0 added [ 75.602336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.608942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.637019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.648492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.655737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.662980] team0: Port device team_slave_1 added [ 75.696114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.712088] IPVS: ftp: loaded support on port[0] = 21 [ 75.714134] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.725831] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.733735] device bridge_slave_0 entered promiscuous mode [ 75.757264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.763501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.789796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.804235] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.811248] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.818645] device bridge_slave_1 entered promiscuous mode [ 75.824951] chnl_net:caif_netlink_parms(): no params data found [ 75.847331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.853567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.879175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.922768] device hsr_slave_0 entered promiscuous mode [ 75.928892] device hsr_slave_1 entered promiscuous mode [ 75.934670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.959583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.968804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.977493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.985833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 76.010423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 76.065198] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 76.073324] team0: Port device team_slave_0 added [ 76.079133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 76.086718] team0: Port device team_slave_1 added [ 76.112167] device hsr_slave_0 entered promiscuous mode [ 76.118290] device hsr_slave_1 entered promiscuous mode [ 76.140585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 76.154840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.164134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.191336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.238411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 76.251275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.257794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.283279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.333202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 76.368991] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.375381] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.383261] device bridge_slave_0 entered promiscuous mode [ 76.390432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 76.404974] chnl_net:caif_netlink_parms(): no params data found [ 76.415263] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.422336] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.430275] device bridge_slave_1 entered promiscuous mode [ 76.542588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.555213] device hsr_slave_0 entered promiscuous mode [ 76.562107] device hsr_slave_1 entered promiscuous mode [ 76.600538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.609467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 76.617843] Bluetooth: hci1 command 0x0409 tx timeout [ 76.623266] Bluetooth: hci0 command 0x0409 tx timeout [ 76.639751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 76.661530] chnl_net:caif_netlink_parms(): no params data found [ 76.686422] Bluetooth: hci4 command 0x0409 tx timeout [ 76.689958] Bluetooth: hci2 command 0x0409 tx timeout [ 76.691648] Bluetooth: hci3 command 0x0409 tx timeout [ 76.732759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 76.739572] Bluetooth: hci5 command 0x0409 tx timeout [ 76.748855] team0: Port device team_slave_0 added [ 76.780484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 76.787900] team0: Port device team_slave_1 added [ 76.854696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.861980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.888730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.917866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.943207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.950684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.977134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.992954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.004397] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.011588] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.020907] device bridge_slave_0 entered promiscuous mode [ 77.043248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.050494] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.058564] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.065392] device bridge_slave_1 entered promiscuous mode [ 77.084028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 77.111234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.151175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.182772] device hsr_slave_0 entered promiscuous mode [ 77.188584] device hsr_slave_1 entered promiscuous mode [ 77.195183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 77.219461] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.225850] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.233729] device bridge_slave_0 entered promiscuous mode [ 77.259194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 77.291617] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.299075] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.305958] device bridge_slave_1 entered promiscuous mode [ 77.329847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.337273] team0: Port device team_slave_0 added [ 77.343803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.352566] team0: Port device team_slave_1 added [ 77.370480] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.378159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.388405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.413439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.420168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.447102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.462216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.472835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.482049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.490818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.497494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.523051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.534288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.546040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 77.571402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.590160] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.597758] team0: Port device team_slave_0 added [ 77.603500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.611597] team0: Port device team_slave_1 added [ 77.632034] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.641124] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.648825] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.672796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.684127] device hsr_slave_0 entered promiscuous mode [ 77.689955] device hsr_slave_1 entered promiscuous mode [ 77.698071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.705430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.713680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.721170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.748534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 77.756936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.767401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.773636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.799787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.812189] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.818547] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.835505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.843796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.851589] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.858097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.865469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 77.882125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.889668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.915556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.928648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.937180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.944315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.952250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.960086] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.966477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.974571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.984907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.994617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.004218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.013116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.030354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.038197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.045679] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.052247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.059251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.067009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.074508] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.080883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.092450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.102101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.137649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.145351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.155545] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.165431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.184874] device hsr_slave_0 entered promiscuous mode [ 78.191189] device hsr_slave_1 entered promiscuous mode [ 78.199257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.206745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 78.214004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.222721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.233341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.254119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 78.272149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.279412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.288934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.297422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.305038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.313475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.320903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.370140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.379265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.399864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.417329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.424785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.432876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.440850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.449145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.458695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.467049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 78.473096] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.488889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 78.500404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.509206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.515953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.524944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.543508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 78.557826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.572681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.579766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.589508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.597273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.604648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.612190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.620400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.628098] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.634426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.641958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.663200] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.672329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.679394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.686347] Bluetooth: hci0 command 0x041b tx timeout [ 78.696543] Bluetooth: hci1 command 0x041b tx timeout [ 78.714081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.722758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.735647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.748508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.756038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.765084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.766509] Bluetooth: hci5 command 0x041b tx timeout [ 78.774164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.782670] Bluetooth: hci3 command 0x041b tx timeout [ 78.786957] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.791581] Bluetooth: hci2 command 0x041b tx timeout [ 78.797094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.799974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.806082] Bluetooth: hci4 command 0x041b tx timeout [ 78.812534] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.828437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.842183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.858259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.883960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.897825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.904710] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.913671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 78.921365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.931391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.942717] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.949233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.955908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.963013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.971119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.980069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.991728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.000313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.016977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.024697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.032601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.039582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.049880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 79.057881] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 79.068952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.087839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.095360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.107492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.114163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.126426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 79.126433] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.128790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.158586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.165310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 79.174549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.185535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.193514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.201937] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.208323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.215420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.223508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.238878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.249283] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 79.255276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.274712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.285467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.294779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.302885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.310596] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.316996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.328322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.337982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.347513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.354972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.374122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.382308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.394675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 79.407998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.416117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.427101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.435010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.447031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 79.453777] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.461084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.469194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 79.477869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.485803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.494275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.503801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.511087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.518542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.526075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.536818] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 79.549536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 79.555594] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.568614] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.577718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 79.584589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.592457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.599605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.607672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.615728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.625996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.635447] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.644711] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.660279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 79.667222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.674910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.683976] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.690372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.697546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.705180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.725714] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.732102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.739786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.747683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.755317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.763073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.770631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.784292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.793129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.802989] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 79.811099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.823250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.831650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.839585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.849643] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.855961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.862949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.871156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.880903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.906559] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.914412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.923972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.933094] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.939486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.946995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.954647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.964990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.978882] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 79.993352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.001620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.010920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.024621] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 80.034217] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 80.042037] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 80.049726] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 80.058260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.065263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.081918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.091685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.103983] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 80.113502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.121475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.130235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.138028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.145204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.153061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.160086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.167280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.175699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.185590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.194918] device veth0_vlan entered promiscuous mode [ 80.206053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.215146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.223231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.231427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.240649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.250005] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 80.258966] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 80.265407] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 80.274217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 80.284318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.293867] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 80.302490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.310298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.318363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.325784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.333331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.343998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 80.354048] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 80.365147] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 80.376031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.386831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.394361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.406036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.414147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.422306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.430910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.438091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.446980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 80.454110] device veth1_vlan entered promiscuous mode [ 80.462541] device veth0_vlan entered promiscuous mode [ 80.477335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 80.491562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.505427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.513539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.521610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.531617] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 80.538568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.551574] device veth1_vlan entered promiscuous mode [ 80.558378] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 80.566453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 80.572452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.593409] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 80.606020] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 80.627014] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 80.642260] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 80.661571] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 80.669320] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 80.683032] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.690990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.700599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.708139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.714842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.721652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.729502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.741374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 80.752275] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 80.760679] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 80.766366] Bluetooth: hci1 command 0x040f tx timeout [ 80.775092] Bluetooth: hci0 command 0x040f tx timeout [ 80.826862] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 80.834746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.846570] Bluetooth: hci4 command 0x040f tx timeout [ 80.847287] device veth0_macvtap entered promiscuous mode [ 80.857264] Bluetooth: hci2 command 0x040f tx timeout [ 80.862547] Bluetooth: hci3 command 0x040f tx timeout [ 80.863061] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.868530] Bluetooth: hci5 command 0x040f tx timeout [ 80.876057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.889582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.897597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.904225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.912772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.923380] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 80.942149] device veth0_macvtap entered promiscuous mode [ 80.950924] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.960526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.970449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.984454] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 80.998591] device veth1_macvtap entered promiscuous mode [ 81.005675] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 81.018767] device veth1_macvtap entered promiscuous mode [ 81.025590] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 81.034259] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 81.044648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.052243] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.059636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.066875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.074556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.082992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.091100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.101665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 81.121032] device veth0_vlan entered promiscuous mode [ 81.130142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.141667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.152806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.161810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 81.172905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.187850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 81.195001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.212607] device veth1_vlan entered promiscuous mode [ 81.219650] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 81.229593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.237452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.245014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.263262] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.270546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.285507] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 81.294929] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 81.301601] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 81.308609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.318543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.328677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 81.335570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.342487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.351603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.359664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.368041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.381123] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 81.396518] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 81.411629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.427325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.438563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.445435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.453262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.461369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.469313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.477515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.487882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 81.495724] device veth0_vlan entered promiscuous mode [ 81.503392] device veth0_macvtap entered promiscuous mode [ 81.510968] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 81.520297] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 81.536746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.543918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.553217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.561212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.569126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.579101] device veth1_macvtap entered promiscuous mode [ 81.585398] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 81.599429] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 81.615907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 81.631579] device veth1_vlan entered promiscuous mode [ 81.642086] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 81.653606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.660952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.668982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.677517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.687620] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 81.696958] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 81.711971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.730270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.738580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.762742] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 81.772771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.788899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.803629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.819327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.829267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 81.836143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.861188] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 81.871826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.882344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.891318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.901505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.912687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.922855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.933102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.943218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.950432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.967494] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 81.974566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 81.981980] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 81.989821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.998851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.008321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 82.015194] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 82.022315] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 82.031211] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 82.047929] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 82.065967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.077322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.084955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.093641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.101857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.109610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.122770] device veth0_vlan entered promiscuous mode [ 82.129791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 82.140667] device veth0_macvtap entered promiscuous mode [ 82.154052] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 82.162701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.178003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.185222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.193998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.202618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.217944] device veth1_macvtap entered promiscuous mode [ 82.224174] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 82.246953] device veth0_vlan entered promiscuous mode [ 82.261252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:55:14 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x273) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20}, 0x20) [ 82.282795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 82.296162] device veth1_vlan entered promiscuous mode [ 82.306624] device veth1_vlan entered promiscuous mode [ 82.327825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 82.372018] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 82.383766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.396019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.405988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.416369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.425465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.436117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.447754] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 82.455716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.469334] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 82.478159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.485871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.497746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.508858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:55:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 82.519373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.532435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.542460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.560801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.572823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 82.584272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.606023] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 12:55:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x15) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000140), 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ba36732"}, 0x0, 0x0, @userptr}) [ 82.621362] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 82.647292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.655065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.681340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.700124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.707888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.719591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.737075] device veth0_macvtap entered promiscuous mode [ 82.743070] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 12:55:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 82.751925] device veth0_macvtap entered promiscuous mode [ 82.759344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 82.775568] device veth1_macvtap entered promiscuous mode [ 82.785775] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 82.794492] device veth1_macvtap entered promiscuous mode 12:55:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0xffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 82.803811] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 82.831712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 82.847262] Bluetooth: hci0 command 0x0419 tx timeout 12:55:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 82.852908] Bluetooth: hci1 command 0x0419 tx timeout [ 82.857290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 82.880244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 82.900417] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 82.922978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 82.930236] Bluetooth: hci5 command 0x0419 tx timeout [ 82.935667] Bluetooth: hci3 command 0x0419 tx timeout [ 82.947720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.954582] Bluetooth: hci2 command 0x0419 tx timeout [ 82.959920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.965572] Bluetooth: hci4 command 0x0419 tx timeout [ 82.993630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.014811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.025210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.046244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.055358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:55:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 83.069367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.084565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 83.093887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.103270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.118905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.139810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.159275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.174616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.185212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.198678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.209899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:55:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 83.222788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.234134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.251268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 83.261098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.279926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.289316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.313658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.331186] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.351605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.364351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.372526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.385098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.397552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.412693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.422591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.436702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.445856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.459856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.469079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.483037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.495024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 83.506142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.514954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.530567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.540388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.553673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.564343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.580975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.590202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.602918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.612133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.621967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.633003] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 83.640103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.660327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.669080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.677503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.691761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.812900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.844874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:55:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r4}, 0x8) 12:55:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b63299667b70536342623b372d80eef", 0x1d}], 0x1) 12:55:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 12:55:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2d012e2f66696c65"], 0xa) 12:55:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 12:55:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000001700)=0x4) 12:55:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 12:55:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 12:55:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:55:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 12:55:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:55:16 executing program 4: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 4: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}, 0x10) 12:55:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:16 executing program 3: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000180), 0x94) 12:55:16 executing program 3: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:16 executing program 4: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:16 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 12:55:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:55:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000001800)="6a20463d14383ce6a1121cd7c4760f972be6b239e0d6497a658201e32fe46637db1ddffa59993eb4cbf1b924ab96b868e136e7b5c2626cf7e6f06852992ecbae5e9720b8bba728dfa6995edb1c9a9a4a67da6e71b927c8e73cf0de6751a9ab6a04f5903ec6db9feb54f734f2feeaaa4d74e83d930a289f733a1d6f6e57b640ef46e1147ced2df23612b2a8894dabb0b004f2d06cdc", 0x95}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="237b63a6daeccdce573664b1ce5dd4658976c34f6f21917305b49a3a4ea1639e2724c0044ebff867c79c6fbdf979a33c68e41364086d4e05f4a065ad369c24fb73a09aafe356a5e4e82755abd6e2e725b63e543027e88d3fdded2113c3e329224b58fd08404489e4bd0eba7c4488653ae8e24b705af60fbadd29365b84e2bf0388ce336b3963e81a8fbd7d293a6c4099fdbd5cf9daf1b8d80ef5fcc6a295633a241035757927e9b06aa25986dec3508ef2dfc5e67755065c21907d3bd90bd6df201deed1b6bca00dae7a0071c21035c3f41b5538066ae74010873726717588f4ef72db3b096bc4bd7598d9e1cf649c12b4c91c7421282ae3176d6167dfd20a010902525fa4fc6a730d07060e4820cb902501a8fc96fc10b7049c19f097659c4cb7014db219c71ce53d666601a695863940e7efdff26521d0f8edb1d04b5e4f62d6004e7ff61c5c7c7bec8d868c277acc71987737366271048d072d9fb30305d83143c6886ebb584d432fdfc2363059133995dd7470c861ba42cf75cd72aef4ec46f2384ace542cfde00e225029ba371e3820f0cf0816c7bd264b1861e480b539e1b7e4f8bbe13b1eb37bcbcfd9df96244dc052f61b21c4cbe7ac2d4374b51dc8a73eedde2b56ac8c4a37018ac5f6eb19902bbc99ab110ed5622fb635bad70d00d5fe517b8d7eb9f5e6b7d798bf37620ac0fcc8ea4dcd3570cd33ef0cbb2d2bc524aa2c4393bc74794448a71670e26559b627a32be9d54c7c6d74fea34cee221bcd4771899a06948514328ea242e676361278377e6e10277cccbf3dc7702533e9d2ba1e18d29272e62ae406146b363e3272fe10a1e1e906223aedceb8d3b96e9e48d53e52240330c93af1b8fcfd87698f4ff49236aa002f5e02de692d6399ce8037f9992c3368302957b28d6f4615eb5dd1595740b71c5a209e45bb59ed4db6aabed3d0d426adfaafe57cf7ee44cca56b7736e70ce14820190cd58f8eb20202e27c4ac9933aa50581d9a12871ccd9f006abf3af48d43a118ab58092856d84f974e8c496f5fc942c9e93e058f0a1fa710bbe32f82b6d4557c7eae37e792d2372871af5724211377ea01227b9cecf0cbc1da4ea91a49999189509c184802247c18577a4f85ae78ae3fbf76ee6c1b381b11636237f78f38146a50d4c590017cada65a9eeb340e933ce9d15a6a00c2c0d37e7b3ee2f3f40fc758a548b4ce6e675384734c55eb59e4c5d132941fc17d89f4a93a0f0d2d54e34bb346553e2506199d420919ca6abfdc6e56cc469e00fc3ead30e6727d88c92543928160883d9ce9578c15d20d94e5d1499d60d2bcc4780671a2743360b063698b188b6131caaf249a5d6af3ebf56c83a956448eb97c5be0b153b775abf3a5c9c6048504f6f9b20c0c637f8e33d7d9d0138f198d7d1bc3fa4a23294d9949e0cc35152eaab413d71563353c3a32bb30ca8640a43b5b25759c447bf486deb8e63d602654c3f6a2d83ecd5635b92c8bcfb462563cd0b4c49770d6152b0333ea46cf65f452aada4a099c1818715889e0cf6ac762c5de5e418387ad59a6271d9010e1fa39cd004b25b3a57d25c92e032c2fbb475b9d3fba2bdc84ccfee6fd8f0488bebc8ca8728e54806faba18da11796cdce3bad067f4f62436d8d0e798c81a15bc2542b12b02305034f6d4a5c98640aa1e043b630d1d1dee0f0cc8eac06ec1ba386336d4c3dce39f01ef0562fd82882f0a6761ec7a6f0f19325cd9f4ca41746956f7999742b119fb5f8c8c4d351186f3a38cc5b7fbdebfb5b00b1e98915024f59af722d6375431be09f64f600565adba4c077337cee19a850a16c2aa89abaf0cfb2dc170dfd24365595ca6c30a110125336957dc0775b1370774f380570bda9df70cd0dbe46090b9cd7182491646293a389894f226839e469a0acc40ba0db40b524e74600fdb5f123baa01ef8fd5b4ea388cbfb5c389d28168f77476462384cb5b144a7f7b577cc40489d146936832d8d26fe7bf396dea98cab811f03b5a8a6ded2288c71cc1f40def113d79d54c0804488bc25757cc0f5d5d6cde8793f8c580a7948f8fef590304644853fdb01f23600795766015c0f3bb3f4b82a553cf58d663c69cc63f5dc071b2067c6a9171ed71303c645d0022c1dde6329bf3750d9d1948dcb5dbbf7eb78d4a29cc7bb86a9e810a33cd2f01039bb125231e9296106ce452fd8f2a4aea8b8dcfafec72e94901774791910a5c779802706f971e1dc94c5dc194b1a82c7611d1f7ceabeb649588789e2ffd69b2b51cd05d6fa31722aae535fe8aea7e9e68c00f9dcd5d8fe3e5c0c1b4b658b716c132b8d6836a4a5d7b6317c13bf20cf42eb7566e3d5bd0080fe07f118178188ac7a0f3d265db817ad10c9ece32b5116ddd0e83594c3f2678da67811a644fe5ac01d92d88c5aca0ebae4d1624eb27935c09284ab430c97167c5bac1351d4e628b9116cb503336c3d5a067af4ccf60fe89fa09fab6f9635db7cc3b34b91d9704ba3582f74983ed1532ac86aa9772ed8f603173f6d4bad76479b5b8bc1e8340c2f8dd6dc79913148dea7925d7e44108910ce5a39da12b861b141e40774bb4ea0a9a5a04bde9a9a3b7b35db2586fe029d4bc7673f78ffdbdcd2fa4bcefea874bac86ec2bc2dc15663c3c888a2270c00535bde37325c6acd0a97cd065313c72c2b96039eeca266078e73b92f2bcee7627388959268c157d46745c5ea096801817f982a565beca61bdb2dbe3acd88ce25c5c781b816e6454aff2c8a30c45376325db940c23a88e268cf9342de5b9cf8ec45ec10b1315d88ab43c759f9985a3e4a0eb1d2f8b904128a60f95ec9116d6809cc9b907561a55217aca2b08783a1e338f996c7393d3b2c7ea9fb84139295642e5b3c5af43720887fcc2613bb0ce355aca445c708ed162b2426a5c3f365f50ad132f1bfce1d110ed10c4ac0eda2c6c5ba21e5200a0e2e824d1d9ea6cf5a33de87a2a675accb6c365143528a1cfe294d33e2af77d5359292af032dbcdbd04cb9f630b2b3e7976eba9911ea6db0a95563ef0073858959949e43f67b9e8b4b82fcc9c0da4ebc6be7a13d261303c09394e808084af225c97fcad9b643ea8bc622a32c0447093765d8d764d2247635b4b078a4b0f1294ebdede086cd29dadd90bd022e2c443551cc075ebb66fdff5ee9a702745db20f4c4ea9842d412b7d8b75ac196f0941ad485facd9cf9ae1f766ca3984e9827915afa288031a3f49b37a7476dd344fd767af7ed1ff1ee63791fc2548da62792b49fdccb37b528e871af52d4ba5ded274e84ba43012c24aa3017016c7d9e0f9ec132c7310447b1e66514bd26fbcd5a2b195bfa57dc4c8188a626a1afc1d4ed355fe9511539b07b46e1ae4b665582639e5c6b742714008f6ae89389db880c615ce89805138aff367b98ccb2efd65fcffcecdcf637c5d0005386f95f006c19d63667a8a9b0671dca85bfe395781977553dfa2319eb94ba7acb08fa97a6e976de47309c555373f3b28aaad286cc0b0dbf08f385b9b18bafb1e8a202de157d92db42fd31204220eed3f101d1b1dd119860cf354780da67dfb73071586f3773d88f733a8093505b8b4ed492cb4ef985f4aa114212c95f7d30236b98a87ddeaa92aed90a9a228613abeb22905fd991e25204e99ec8b5b456ecf19e880a35f5b95a480a56da15fb6ca83bb996c12ed7ec1a68c9a6174d1c537e11dceede4edb5a8b66c79fac2eac1fc6ec3ac9e04ff8f1a788b2e5a35b5a9d3673dd82917d81c120c7bf0eeb3dd7da566becaa1ff3d9899b3b7d58ca6916019ac4e28973f81f4a787d22fc8dbfdf5b96a9eac07b9d9de8e6433e90345f6c167b53f2278fc52a4c57a24dba4e7d421685ed5598c6fe63464d810a85aa1241fc05125965b467dd0afc15f861891f0396ca166ad157ba0ee219a0802dc4f09a55f24f032e0b0a005e921c0ff191df7d870343f5d82dba9a69341d0007b1dd20c7a9ad9538ed165583d004bca52ef1a767e903c11971b34d008c57f22e265a9872ca1bca177efa4ab9272d25dd63b24ef72afea8774065f68baaef63dedcd4e29865575a300364c6258541f924a03fcd4df773ad149626bbaf9e88dd41979a4e9e0d2965598c34dd9e19393c51c16f930fc51fe48cd46637deae471543c92e3f03ff019b03ab8b7078983afcaf1ffb6e5db2802af64799f3eca5a4967df6e59b2cdd1e5011622b5f72d51ca328e24a991d91c234a173f61bacaff6feb82f759143a5f0d5e922a2876fa8a96aa28bbe9c413280aa2517a33e3cd9f902d557c0e4d3961e9c6431572627b8500829d67457b820780fe6c4842478b3cf16330a7c743701ce4cef70d4a411487b4e9c5d0451137a335867beb9226343d9f7425fdf7d5618d2a5c3f88731e0dcce54244e697b8645bc1d9cc95c0be219f6626d5e3d1a2dae5b6f00e777d8cf1b1d2ae3722c306ee639e9267efceabacf96840ced00bdfe71630b559174d04e5d789277641daefa8930b9c4321d1630a302d8040776c57f0164a8efc2ca209227b99df059c59ae73fb9985d3182788ae062e013fc3c4fed6e8e6f084522f47f526c4343aca204611817e830615a1c07fa880146843de7d0916e45c61ff4b73b736e05e9f60650e8ae919af4dcfc2b22ab2501340ca1bf3705150a1d1e36eeb7b9fcf59094361b7a7d81df1802ce3f0d6af7e13c88438bd30b139f9eaceed07c1a018a65b04d93fa24566712eed31af1925301f8af9e015625d4980ccf9cc31f783b3b80626275476d83a3fd7e06694a805dfc1914e8bf6ed649ea28a6c9ba9dfe29e8f44ddbc41d70a3349dbb81e10ced1c24dbc192f4d91b7c71d73dd480bbbe8c3cb2fe9567a701327c7d09df755da550a6b9d2fd8f7815544838be7dd63e5ec9df3bb7556ef07da9dbe855b856ca818a9879c43b5d003f9ae99bc1f7a8feccda868153ca8a46601ba2052e01d1930830aedbddfb40128a7d7174643ef8354037dac3b6174cadef76fb192d56d2658289b2cf1835094fe94a9546804d74c45da7d521307afe71b82f0c52b71122945b5079ec752f62f999cd9241436241152a0d1fc38622611c963fb51394c79b7f7318b9b9db419038eafa4089b57542c39bfdf68db64cdf34d7d0f9b0b00dd99d187b10934146360c660ae8d454a52d229b8886d38e6ca0dfe6e52fafadca416e6d155cf271c113c5ecbd93a47260922a883bb882e012a66e0c73e430906037c394b6cf9b927bec7f79a7f675043ac0512cfa74f5224e83d53432f01195ca5ff035c1363d78d1831c4bedaac2602e8871e7ab6e0aa6f4a9433928c06798acb2789551e6748111c9fca96c71347aff502f0b9aa813f88bf5ca424442a3927a6f9b38193be13a7c964e119866bde34de8fa1e207a0b94b31d480881a7c7c9f8d855263dbbd25d80686d0027385274ab9175009f93268f79907b1081fdf39b60693b9d2b54a3006ef2f38bdb06d4074c030fee7802b0bf2b293fca85ef1c86e098eee99c32022f7683e54ae2ee17e79fc4939a0e0ba5ca5dc1b38d4523eaa393b398197cc40f16193f", 0xf5c}], 0x3, &(0x7f00000038c0)=[{0x10}, {0x10}], 0x20}, 0x0) 12:55:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 12:55:17 executing program 3: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), 0xc) 12:55:17 executing program 5: 12:55:17 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:55:18 executing program 5: 12:55:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:18 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:18 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:18 executing program 2: 12:55:18 executing program 5: 12:55:18 executing program 2: 12:55:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:18 executing program 2: r0 = socket(0x400000000018, 0x3, 0x4) setsockopt(r0, 0x29, 0x6c, &(0x7f0000000040), 0x4) 12:55:18 executing program 5: 12:55:18 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:55:19 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:19 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:19 executing program 5: 12:55:19 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:55:19 executing program 2: 12:55:19 executing program 4: 12:55:19 executing program 5: 12:55:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:19 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:19 executing program 2: 12:55:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) 12:55:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 12:55:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 12:55:20 executing program 5: 12:55:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:20 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:55:20 executing program 5: 12:55:20 executing program 4: 12:55:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 12:55:20 executing program 2: 12:55:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) 12:55:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) 12:55:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) 12:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) 12:55:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:27 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) 12:55:27 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r2, 0x0) 12:55:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:33 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(0xffffffffffffffff, 0x0) 12:55:33 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:33 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:55:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x47ff, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000180)=0x1) 12:55:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:55:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(0xffffffffffffffff, 0x0) 12:55:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:55:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:55:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, 0x0, &(0x7f0000000180)) 12:55:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, 0x0, 0x0) 12:55:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 12:55:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0), 0x0, 0x0) 12:55:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, 0x0, 0x0) 12:55:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(0xffffffffffffffff, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0), 0x0, 0x0) 12:55:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, 0x0, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0), 0x0, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r1, 0x0) 12:55:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:55:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r1, 0x0) 12:55:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 12:55:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 12:55:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSBRKP(r0, 0x7041, 0x0) 12:55:43 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSBRKP(r0, 0x7041, 0x0) 12:55:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:45 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSBRKP(r0, 0x7041, 0x0) 12:55:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 12:55:45 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 12:55:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:45 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSBRKP(r0, 0x7041, 0x0) 12:55:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 12:55:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:45 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 12:55:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 12:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 12:55:46 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:46 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000580300000000000000000000f00100009800000098000000c0020000c0020000c0020000c0020000c002000004000000000000000000000000000000ac1414bb0000000000000000626f6e645f736c6176655f310000000076657468305f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000007006b6d700d0000000000000001000000006243baa189314a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66724340e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d550000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1e0001000000000000000000000000000000000000000000000000000000000000000000f7e400001d6800000000000000000046cb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000001100002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 12:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 12:55:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/71, 0x47}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 12:55:49 executing program 0: 12:55:49 executing program 5: 12:55:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 12:55:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 12:55:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x2) shutdown(r0, 0x0) 12:55:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 12:55:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x2) shutdown(r0, 0x0) 12:55:52 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7f}) 12:55:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 12:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x2) shutdown(r0, 0x0) 12:55:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 12:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) 12:55:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 120.463280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.511524] hrtimer: interrupt took 25825 ns 12:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 12:55:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x3c}, 0x0) [ 121.132742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 121.143188] syz-executor.0 (8744) used greatest stack depth: 25160 bytes left 12:55:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a7", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:55 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8d, 0x8d, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '#'}, @typedef]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:55:55 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:55 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:55 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 123.385163] ptrace attach of "/root/syz-executor.4"[8789] was attempted by "/root/syz-executor.4"[8790] [ 123.416994] ptrace attach of "/root/syz-executor.5"[8794] was attempted by "/root/syz-executor.5"[8796] [ 123.521890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.645134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.761187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:55:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:55:56 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:56 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:56 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @int, @typedef]}, {0x0, [0x0]}}, 0x0, 0x83}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 124.507718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.637496] ptrace attach of "/root/syz-executor.5"[8849] was attempted by "/root/syz-executor.5"[8851] [ 124.723541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:55:58 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:55:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:55:58 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:58 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:55:58 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup3(r3, r0, 0x0) [ 126.555533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.634608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:58 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:55:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, 0x0, 0x0, 0x0, 0x0) 12:55:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:55:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:55:58 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:55:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000002200)="6f7af9e3ec9747ca072dde1fe3f350184eb2d73f19061973d2db9105bdb19326f7aed10593b0c412a2052bd067a6c6a86bd1d636984da18a9fa80a091cf16ff6491fa55cd0822d2ad8928432f5e5220e1a9ab58d3066a418fd0f80018d58625f069a0fa50ee827e882d96b61cf8ec9aabadb9a96249623cd264d5403177f49b72fc2b7c628cc734b2e96c2ec6bc1541926c2b88ee93f73af8ee9b4e476ce72db4d09606c04d0d2f2ca4bfdc970d8cd38e62f9f6dce3e37296306afd57d5866d85ef7ee3a06b91baf882a763d3789c68dc884f39fe94bf819c66d181ea5d6ae2eb9010038", 0xe4}, {&(0x7f0000002300)="0d68edc4a0", 0x5}, {&(0x7f0000002340)="8354323e5e3b885d79f279d8846e5849f9f8", 0x12}, {&(0x7f0000002380)="10d6e543af4e33", 0x7}, {&(0x7f00000023c0)="6c602ce28a85d3c891f262090ae888b999c5588b946daba52c71c64b3fc6b9f08426bca735c2acf8a7880d3d54666774fa22a1f22e7bda062c1fdde17c4b30a65997b3bb5995ca2370093e042c6362b73dc7d2a1e148a880a78922d2ceeea717225654614cc25248bf3c18bf0d362103270a092335162d0a50dea6796d470e5fb8e65097b2013bdae83fcf4fe41d0ec4f54e677119bd9823d9d424a14ecc0301738156d7fbf5092d836977697ae7658d207f7519c5a0ed", 0xb7}, {&(0x7f0000002480)="e1f053b7195417f21cf1e2129d1b87eb98612b351c89e2131e0e75ba79e2bcebb01c8b", 0x23}, {&(0x7f0000003c40)="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", 0xda4}], 0x7, 0x81, 0x0) 12:55:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) [ 127.360918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:01 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:01 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:01 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000002200)="6f7af9e3ec9747ca072dde1fe3f350184eb2d73f19061973d2db9105bdb19326f7aed10593b0c412a2052bd067a6c6a86bd1d636984da18a9fa80a091cf16ff6491fa55cd0822d2ad8928432f5e5220e1a9ab58d3066a418fd0f80018d58625f069a0fa50ee827e882d96b61cf8ec9aabadb9a96249623cd264d5403177f49b72fc2b7c628cc734b2e96c2ec6bc1541926c2b88ee93f73af8ee9b4e476ce72db4d09606c04d0d2f2ca4bfdc970d8cd38e62f9f6dce3e37296306afd57d5866d85ef7ee3a06b91baf882a763d3789c68dc884f39fe94bf819c66d181ea5d6ae2eb9010038", 0xe4}, {&(0x7f0000002300)="0d68edc4a0", 0x5}, {&(0x7f0000002340)="8354323e5e3b885d79f279d8846e5849f9f8", 0x12}, {&(0x7f0000002380)="10d6e543af4e33", 0x7}, {&(0x7f00000023c0)="6c602ce28a85d3c891f262090ae888b999c5588b946daba52c71c64b3fc6b9f08426bca735c2acf8a7880d3d54666774fa22a1f22e7bda062c1fdde17c4b30a65997b3bb5995ca2370093e042c6362b73dc7d2a1e148a880a78922d2ceeea717225654614cc25248bf3c18bf0d362103270a092335162d0a50dea6796d470e5fb8e65097b2013bdae83fcf4fe41d0ec4f54e677119bd9823d9d424a14ecc0301738156d7fbf5092d836977697ae7658d207f7519c5a0ed", 0xb7}, {&(0x7f0000002480)="e1f053b7195417f21cf1e2129d1b87eb98612b351c89e2131e0e75ba79e2bcebb01c8b", 0x23}, {&(0x7f0000003c40)="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", 0xda4}], 0x7, 0x81, 0x0) 12:56:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:01 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000002200)="6f7af9e3ec9747ca072dde1fe3f350184eb2d73f19061973d2db9105bdb19326f7aed10593b0c412a2052bd067a6c6a86bd1d636984da18a9fa80a091cf16ff6491fa55cd0822d2ad8928432f5e5220e1a9ab58d3066a418fd0f80018d58625f069a0fa50ee827e882d96b61cf8ec9aabadb9a96249623cd264d5403177f49b72fc2b7c628cc734b2e96c2ec6bc1541926c2b88ee93f73af8ee9b4e476ce72db4d09606c04d0d2f2ca4bfdc970d8cd38e62f9f6dce3e37296306afd57d5866d85ef7ee3a06b91baf882a763d3789c68dc884f39fe94bf819c66d181ea5d6ae2eb9010038", 0xe4}, {&(0x7f0000002300)="0d68edc4a0", 0x5}, {&(0x7f0000002340)="8354323e5e3b885d79f279d8846e5849f9f8", 0x12}, {&(0x7f0000002380)="10d6e543af4e33", 0x7}, {&(0x7f00000023c0)="6c602ce28a85d3c891f262090ae888b999c5588b946daba52c71c64b3fc6b9f08426bca735c2acf8a7880d3d54666774fa22a1f22e7bda062c1fdde17c4b30a65997b3bb5995ca2370093e042c6362b73dc7d2a1e148a880a78922d2ceeea717225654614cc25248bf3c18bf0d362103270a092335162d0a50dea6796d470e5fb8e65097b2013bdae83fcf4fe41d0ec4f54e677119bd9823d9d424a14ecc0301738156d7fbf5092d836977697ae7658d207f7519c5a0ed", 0xb7}, {&(0x7f0000002480)="e1f053b7195417f21cf1e2129d1b87eb98612b351c89e2131e0e75ba79e2bcebb01c8b", 0x23}, {&(0x7f0000003c40)="c4e0a6a8060ddae15b3ed1b55521b7f886aca0202f65da38558a7b0ab4013a8d02ddf4cde0c385e84582c547d7a063842063a99a523d7a32f85c8eceb7b53610f1f3589e8268e44fa413f90f72306df07ab4820cfc95509e367c6392cebb531524b6385e40e6bccf09335f585bf705cf8bc911ad9e462d12ee77361c231057b2d08b7aaae0fb4fc2f47a64b3d78ca03b3e19052667e072175b6242449075dde7ac92dcdf59cd64cf95ef87b08389387d550105f5f483846805c0d15482d90231d310e81dfe4a243d3bd7e3a4a2db246661791c667d09dd30160642e3cb4a752f38db5a10afea3610cfd57136f46a36630b46b5d3b70bde1166b6825a4d96f770a208d5d69c5ffaec914ad4650002b0dae312ea06140bdeacd4268acf7fc6fa84316cdb408dfea31261b9912adf315aa16661d4e308e67da098cdac3b840e2a2911e9e79c393b89724cbecaa7ec5c8be43fabf559d6c396e95d0d00bdaf91987f73cee7c06b371dad1829f53b173d149c0f1ca8096551bca113b88292a85cae7130b8ab9c33720ebe0451804104acc9f07728170e188ba07b34bac6a47a907d2462fac13be814d81aa0699f96aaf7e9d80a4d850b5b33d391ee73d003fbb330921508bd5f8bbea7f47243c5feb8e49040f9a6b1ca66a7cbccc65ea9b2934af346bcb5db6928d0519c6d2ec5501aec4d9d3941fe8f26ddf486ef754ede7e02c9ee495bde67d5f2e6c650360567775c5becbf0a79ef943583d4c0b6eb22310403235b39eae5fb1d3962164c8f04b6e4531a03a686a1e07b00523542a9e4e1f98571938253b7f5a502058c302ed871a0970c3d2ff85d56b31e455dfdda5589546450c5e553fb67b0a5f1272fc256de678a1f2c14ee1626466f73389334a93d51cb177a03ea89cdeb3a0223d8ff59330ce1ced5d952fedaada4061b922038f73abdbbe4d0c69977fcdb458f2dca38d4e781f7d8e407bdd039b30f9603fb6e52fe0c0e8e42acc6f11703ddc54dcb2cfa0083bb5b26b65ca5b8d1966ca95fe90f0f9661cc735092c5b56abf462b12813e33853160c2db43499be7acffaf7255c5f7d4f9301621575d8bac89767725d268b6801ff04f51d2eb5a5bec87228a87407a8d2ffda7277839b972beaba45b8efe566a649c78a067efd94e4f68592f5a4e2c148bf55eb6358b168ccf27a6789d4f185c91b848560ac3d3b768bb0f8b7c6f68113a15120695bd519fb08f3162db58392e4862b0ec6707455d7918b2fe411cd8ecbb8c07547c14c958d12cc9be14db97f331794fe6f2704a8cd2cfd01483685d36f3b8bd758c39631ff1c5e63a0d94821ffc66d9299d5d0de538538fea7aca6d67f5c6bfa573f5ede6cb398c3f13ac669a1c2b364b1217adb9169547e07489a972b37307c3e9ceb477d5e7ecea6495d9000e89e382681d66309e790ccf8c12bc57e82c21fdc45722b588159f461d4dafcfdf47b6217c8b311c9afc467a208599499528aeafdd91924ecd2f4c21436bd1bb86d6af728e1f0485381c5556eed9f19c271a78e1c8374076bb7e2eaa49479cc94ecdf4eddd13809c7b457685f6a01907a6ec96b02cfdaa9a089ec07603d8cb55d0448e019bca402560677b5394e05c5c8a814d96e88541a874c6a7b6b42670f3ef6212a834f8151b8e13d6aea00e610986b3cc07db98724f1803fea9852400697323b01bcc3f58a97deea03bc361f9d3e5e1bad5904e02ff0d6715e6c9e1548c9309b4d6cbb965611f5f6d357c65777e151f15bf19fd51afddef94a113806a77478dc6059d9673ba93680724e19f5394e5df507df965f8abc0cc4345a47393b330cc34dfcdfd0a324c8c110d981b5abe5d21f47c12948f0ee2e8c87375210955a5bcde0a54956228ba768f353052023287f92741374389c4cb642fd794225f23fde9f6bb2b631fed756af18470401c96fa64ee4c4b69bf0912f26b49eead2039f8f63e699b865996222a2948b77e66fb53786c073a543cffd104c20a51ea4ac0f90221b585c1d39111cdf50205e03bfbe94e1848344b84e543358c74feb86bf2c1ce0ad7caaf4fda0b288e7b19ee353a7e862945d81edf0839af517b94fc90413695ce21ddd6ab7c17bf665703a1cd10199b5e31eb9512368ee81d82111458a8f76405072f6389247fae03180970b75d300503523e01b6648079a214b964bf4ffbbe08edda064a31ff50b7bd1011db8879f072a7d5bbe4d56bd8cb25baffb676e9946d0694c04ea6a329c83cfc1e93bdc8ac7fc7d9080d3810a761f4cb0a5311bc6b7c905f9d74283ed833bbe9507947501fe6bb134e18a70314b00ed11f10fbdeb0856bd87c865a06596d8ccf87f7b561a6a61bfa2dd526c66e4c6cb48839edd102eafa263fd9751c265ab1e4438771db71e4eaecc6378e0f40773e49a1aa89c8dd3cf65bb4e8ff2ababa831418bf11df587e36d5754a5779cc9e9153e544067f0d87c40f19433f70b502e65cf0591bc3832bb6a71e7f1f42be751a7e7395bd722c43922900b1a0496497bd90721ede5cc36ce19fa2b3a2277e57893c09da2a80e020cf9197aa345320b56576b337a431b593993cdd0557991436809f649e6e922ec63e613a1c0335d90e488a317dcb95ff548604e56f2b9638cbdbbd6696db4a8fb11c5d4cc3a0a018cb43941e9e38f00ce875f5584934f5811ed82f7c04aa1484feb4b91d8065331522482a2bde6e1cd22d9800678a6842cfcce3add8dd9c723fb1fbb15d568f9d55a47dbfb6bbc1e7f944223eb003a5d94bfdefd44367855bd22d0f4d0cb3acf900c4e77f6538a5edb729875f1bbefbf29603a9313551b7081dc11abd2e0b6c82a3145510bae0977fec14c2194c18144432bf54d0a6b1521ee538b0777aaf90ed38c17afbb96e7e0b8b7478deade5f5d5d6d99576fb64e0ad679b3690ef7cbecbb6f97178714458b0aa26f9ed70a0e3e3a49c496107f46d39ffd77170e7591c16ff6c39226c74b809f060b1d37370abec525c1f5ce3da74309b0684ea8e0aefd99950d44b74c4c6e04de1f01d14b04319422d85a7536e9af7f9fac27c3f894884ac3f2eea0a057e9a862bd36f9df3ec3dff3adc47e1a1c7038ad9c1584e0e2d920a0cc9024195a648f1068a04bf956736fe4a708713c8772c6389a3bfb2d9417e0d06e6404d8ab7a4428d405d66b4b7c1a90f95079060165573220103e576c5546022d23128ebb25eae39bc489255d1dbce0fc8de49a7b29a6ae73b01f3c1353b9fe4a39858188cc402cf2577ae09bfd064770a1ca642375b4781d02cc6ad10af9059eead360d43382c9d70abdb46f68b69484c56bc78c366386f361231b01098e68af839ba22b8f165b57f8fef079cdb8c1aeaacb729e7e44d838ab28414ba0f8410ec917ac137389d7ca6269e31326d31238cde269f45a7011d7387c8480464cfa7a338dff79f508b93369f8197235dba2cde92887897ad60c58c0e8ca128c64b47c50ec5ad36c65710dda6c879a4655de6c930981de035f90e64d6c760357f0242de8f264bb98414d87efc08e7cec39ce5356345f89e3ba2f6465edecbe8cce3f23ac0e5fe7de8820b22698e4db8942144d0ab0ec45df20faaeb1a9e21f227804bcf7f990a8eabde8c25ec05989b80388fb8e7ffdd735ff1121d312a5b02c0944cf670544b30ee85cfe0ebeac1a0a6b33a8a23ffee1660fa465a9eb747c9999fbf58073654f7af7afa88822b45f443583a5b9fea0d409e2a152df93f80f4d49c0715a41b36357258c561389879ea91e91987e8f55b6f9ed3d40d95a35cfce866a29bfe227e50f0cdfa0be428ab2ba9001809aa2c4d309f28fc031ef99eae22c9f44f4b074082870d1298007e378e7b226aa4a8e939ded1cddbfb6cb1b7533eb632323ef45ffe2d17ea2c79870b7a78ac87e931fdc043b27ed755be86506b7b03cacf3f68c39225677666e451cb09e707c03a1b62ad0107c243637178bbe0c3a0ea461141b40c4ff999aeaaaf0558f171f0d2e2481137f134824bd8c54716a8861fcf0671b681b5ec327084e6e11cacd02a5387d16aa1a31187d3c661b01601c9866bb20eb24cc59ab78eecf4882297a9689ea2aee8ee6297b6fc7b4460809427fcd3b3b777d1436e4f8cdb03fe51594ba723bbe652917df329f227e6a8297aead7c7bdf538939b3c4480e8dc99e86630b3f85876e5e4895f030d3c9538441233f952c4cde53e9555a78bf22695793a3cb4a00674ee25d00b97c41d143947128c0ffc1f6a21727b4e7302999de3248461421058de3a07ff4a8a71f5c28b70492050bfc9289d11ce45b577d655a9ae26a8e25d58b80071f3eaf384f3857a91542eccceffc9987459189fea2ceb1c213da96a1ade2f21ea065d5e70750be5855b344f80f92d01954bcab37e54bf940bb38ebc8315fe10f224ac33914f50ceaeff9e0aea39854e5324af34f161141a45374599317a776ca45b6f86d12d0ee7b0a2e378e838ad3d94cceebca20114dfe0b923e0e3d2912ad6c3558b81b73705bee6a6421877061641174cd414dde8874fddb475fbc7ab0b998ee297e33730a533872589ba2fac6e955f83e88638828a7b9c4d8f983dd20d8368ab82a1ca731b6916415258bc3da9607e956ccf5d97feca312b13f7f17ad9bf454f5b09a5f699cb8b26fd4032d62f2bd4fa556f9aa0ee34716129fbec16593d3aca49d3717403cc771af72d64993b887e0583f4032b13f5b4bfd274b839a76a4134140b9be33e5bd76fdca90f3e2d4e01f08ad7f881855d31e21d807eb971b314231f7104a52b100e7d5efcebd99136599b1317e31a59b5b5bfd9264ce68756156713a5691df4dee5228baa732f83bb9df51d31813267d82193b65a3049e42fc84e3a9568492b8867d8f2e6558912e0c3f6c510679953b28e10fac9e9e2a8ba529e1f9b768dff88186320280a79f7d034457084d7", 0xda4}], 0x7, 0x81, 0x0) 12:56:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) [ 129.518372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:01 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 130.325212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:04 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:04 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:04 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:04 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 132.571001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:04 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2}}) 12:56:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 133.291161] syz-executor.0 (9035) used greatest stack depth: 25144 bytes left 12:56:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 12:56:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:07 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:07 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:07 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 12:56:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 12:56:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:10 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:10 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 138.571968] hfsplus: invalid session number or type of track [ 138.609595] hfsplus: unable to find HFS+ superblock 12:56:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:56:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x0, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4000000, 0x68, &(0x7f00000000c0)=""/104, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x5, 0x5, 0x10001, 0x7fff}, 0x10}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 138.675946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.380944] syz-executor.4 (9147) used greatest stack depth: 25120 bytes left 12:56:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @ldst={0x0, 0x0, 0x1, 0xb, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x68, &(0x7f00000000c0)=""/104, 0x41000, 0x2, [], r0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:56:13 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:13 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:56:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) [ 141.540099] hfsplus: invalid session number or type of track [ 141.571757] hfsplus: unable to find HFS+ superblock 12:56:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 141.593939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 141.722395] audit: type=1400 audit(1599915373.450:9): avc: denied { getopt } for pid=9201 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 141.843652] hfsplus: invalid session number or type of track [ 141.864602] hfsplus: unable to find HFS+ superblock [ 142.321506] syz-executor.4 (9200) used greatest stack depth: 24936 bytes left 12:56:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:16 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:16 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:16 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:16 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 144.577308] hfsplus: invalid session number or type of track [ 144.583495] hfsplus: unable to find HFS+ superblock [ 144.601300] ptrace attach of "/root/syz-executor.2"[9258] was attempted by "/root/syz-executor.2"[9260] 12:56:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:16 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 144.661931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.684920] ptrace attach of "/root/syz-executor.2"[9270] was attempted by "/root/syz-executor.2"[9271] 12:56:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 144.783146] ptrace attach of "/root/syz-executor.2"[9280] was attempted by "/root/syz-executor.2"[9281] [ 144.811504] hfsplus: invalid session number or type of track [ 144.862562] hfsplus: unable to find HFS+ superblock 12:56:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 144.914773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) [ 144.996744] hfsplus: invalid session number or type of track [ 145.002896] hfsplus: unable to find HFS+ superblock 12:56:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 145.134273] hfsplus: invalid session number or type of track [ 145.155069] hfsplus: unable to find HFS+ superblock 12:56:17 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:17 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 145.444840] hfsplus: invalid session number or type of track [ 145.465436] hfsplus: unable to find HFS+ superblock 12:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 145.531966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 145.592436] hfsplus: invalid session number or type of track [ 145.631041] hfsplus: unable to find HFS+ superblock 12:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@volatile, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 145.791927] hfsplus: invalid session number or type of track [ 145.804849] hfsplus: unable to find HFS+ superblock 12:56:18 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:18 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 146.308932] hfsplus: invalid session number or type of track [ 146.314765] hfsplus: unable to find HFS+ superblock 12:56:20 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:20 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:20 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:20 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:20 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 148.448985] hfsplus: invalid session number or type of track [ 148.455361] hfsplus: unable to find HFS+ superblock 12:56:20 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 148.573608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.593772] hfsplus: invalid session number or type of track [ 148.634873] hfsplus: unable to find HFS+ superblock 12:56:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:21 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:21 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 149.311626] hfsplus: invalid session number or type of track [ 149.320917] hfsplus: unable to find HFS+ superblock [ 149.398840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) [ 149.442454] hfsplus: invalid session number or type of track [ 149.459500] hfsplus: unable to find HFS+ superblock 12:56:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 149.555191] hfsplus: invalid session number or type of track [ 149.561808] hfsplus: unable to find HFS+ superblock 12:56:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 149.687916] hfsplus: invalid session number or type of track [ 149.694112] hfsplus: unable to find HFS+ superblock 12:56:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) [ 149.794373] hfsplus: invalid session number or type of track [ 149.809383] hfsplus: unable to find HFS+ superblock 12:56:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:24 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:24 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:24 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 152.342046] hfsplus: invalid session number or type of track [ 152.348776] hfsplus: unable to find HFS+ superblock [ 152.391393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 152.461084] hfsplus: invalid session number or type of track [ 152.471877] hfsplus: unable to find HFS+ superblock 12:56:24 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 152.549829] hfsplus: invalid session number or type of track [ 152.571413] hfsplus: unable to find HFS+ superblock [ 152.653606] hfsplus: invalid session number or type of track [ 152.664114] hfsplus: unable to find HFS+ superblock 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 152.746919] hfsplus: invalid session number or type of track [ 152.746929] hfsplus: unable to find HFS+ superblock [ 152.800533] hfsplus: invalid session number or type of track [ 152.806520] hfsplus: unable to find HFS+ superblock 12:56:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:27 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:27 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:27 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 155.355880] hfsplus: invalid session number or type of track [ 155.366288] hfsplus: unable to find HFS+ superblock [ 155.437683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.504859] hfsplus: invalid session number or type of track [ 155.511190] hfsplus: unable to find HFS+ superblock 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 155.604853] hfsplus: invalid session number or type of track [ 155.611085] hfsplus: unable to find HFS+ superblock 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 155.677961] hfsplus: invalid session number or type of track [ 155.684181] hfsplus: unable to find HFS+ superblock 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:30 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:30 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:56:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) [ 158.471745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:56:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:33 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:33 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:33 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:33 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:33 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 161.509318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:33 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:36 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@session={'session'}}, {@nobarrier='nobarrier'}]}) 12:56:36 executing program 4: getpgid(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:36 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 12:56:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 164.479999] ptrace attach of "/root/syz-executor.3"[9830] was attempted by "/root/syz-executor.3"[9834] 12:56:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) [ 164.551636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.559830] ptrace attach of "/root/syz-executor.3"[9848] was attempted by "/root/syz-executor.3"[9853] [ 164.640660] ptrace attach of "/root/syz-executor.3"[9861] was attempted by "/root/syz-executor.3"[9862] 12:56:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 12:56:39 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:39 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@session={'session'}}]}) 12:56:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:56:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 167.702612] hfsplus: invalid session number or type of track [ 167.729336] hfsplus: unable to find HFS+ superblock 12:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:56:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)) 12:56:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:42 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:42 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:56:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6febae3567c8dac865351eae1cdffabbd5c37835", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 170.510796] hfsplus: unable to find HFS+ superblock 12:56:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)) 12:56:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 170.617375] hfsplus: unable to find HFS+ superblock 12:56:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x35}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:56:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)) 12:56:45 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:45 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) 12:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) [ 173.583876] hfsplus: unable to find HFS+ superblock 12:56:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @private1}, 0x1c) 12:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) 12:56:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 12:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32], 0x48}}, 0x0) [ 173.757834] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x35}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32], 0x48}}, 0x0) 12:56:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:48 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:48 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32], 0x48}}, 0x0) 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 12:56:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 176.604049] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.640773] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.679543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 12:56:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) [ 176.824986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.862518] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff000000000800010068"], 0x48}}, 0x0) [ 176.924723] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.964719] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff000000000800010068"], 0x48}}, 0x0) 12:56:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x35}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:51 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:51 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff000000000800010068"], 0x48}}, 0x0) 12:56:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) [ 179.635670] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 179.715330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800"], 0x48}}, 0x0) [ 179.860227] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800"], 0x48}}, 0x0) 12:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800"], 0x48}}, 0x0) 12:56:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300"], 0x48}}, 0x0) 12:56:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:54 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:54 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300"], 0x48}}, 0x0) [ 182.730721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300"], 0x48}}, 0x0) 12:56:54 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003000000"], 0x48}}, 0x0) 12:56:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003000000"], 0x48}}, 0x0) 12:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003000000"], 0x48}}, 0x0) 12:56:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:56:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000"], 0x48}}, 0x0) 12:56:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:57 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000"], 0x48}}, 0x0) 12:56:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000"], 0x48}}, 0x0) 12:56:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:56:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) [ 185.955602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.084871] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:57:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 188.692788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:00 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:57:00 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 188.904618] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 188.980275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:57:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:03 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:03 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:03 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) 12:57:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) [ 192.007575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007050000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000600)) [ 194.775331] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:06 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007050000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, 0x0) 12:57:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007050000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 194.941708] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.012519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.151768] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500000000000000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:09 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, 0x0) 12:57:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:09 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500000000000000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500000000000000", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 197.815701] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.852815] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:09 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, 0x0, 0x0) [ 197.894849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500"/18, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 198.050001] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500"/18, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 198.128970] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.181703] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.646171] Bluetooth: hci0 command 0x0406 tx timeout [ 199.651446] Bluetooth: hci1 command 0x0406 tx timeout [ 199.657643] Bluetooth: hci5 command 0x0406 tx timeout [ 199.662918] Bluetooth: hci3 command 0x0406 tx timeout [ 199.668805] Bluetooth: hci4 command 0x0406 tx timeout [ 199.674036] Bluetooth: hci2 command 0x0406 tx timeout 12:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500"/18, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:12 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)={0x380, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2e62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xea6}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_virt_wifi\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ca}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfd5, @private1={0xfc, 0x1, [], 0x1}, 0x1000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @private1, 0xffc1}}}}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc98}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7eb}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe3}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x380}}, 0x4000) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r0, 0x0, 0x7fffffff) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r3, r0, 0x0, 0x4000002) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 200.827223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.849273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10634 comm=syz-executor.5 [ 200.871887] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:12 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) [ 201.001317] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.029605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) 12:57:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:12 executing program 0: getpgid(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) [ 201.677628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10656 comm=syz-executor.5 12:57:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:57:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:57:15 executing program 5: msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x0) 12:57:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x28}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 203.863881] nla_parse: 3 callbacks suppressed [ 203.863888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 12:57:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 203.987013] kasan: CONFIG_KASAN_INLINE enabled [ 203.991720] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 203.999174] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 204.005401] Modules linked in: [ 204.008596] CPU: 1 PID: 10723 Comm: syz-executor.5 Not tainted 4.14.198-syzkaller #0 [ 204.016466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.025810] task: ffff8880a8ed02c0 task.stack: ffff888095ec0000 [ 204.031856] RIP: 0010:rb_erase+0x29/0x1290 [ 204.036075] RSP: 0018:ffff888095ec7a68 EFLAGS: 00010292 [ 204.041420] RAX: dffffc0000000000 RBX: ffff8880635c95b0 RCX: ffffc90007b4c000 [ 204.048859] RDX: 0000000000000001 RSI: ffffffff8a67afa0 RDI: 0000000000000008 [ 204.056110] RBP: 0000000000000000 R08: ffffffff8a0aa7b0 R09: 00000000000403ed [ 204.063364] R10: ffff8880a8ed0b70 R11: ffff8880a8ed02c0 R12: 0000000000000000 [ 204.070630] R13: dffffc0000000000 R14: ffff8880635b98b8 R15: ffffffff8a67afa0 [ 204.077884] FS: 00007fba5e880700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 204.086106] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.091973] CR2: 00000000004eb2d0 CR3: 0000000086eeb000 CR4: 00000000001406e0 [ 204.099250] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.106503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.113753] Call Trace: [ 204.116332] integrity_inode_free+0x119/0x300 [ 204.120813] security_inode_free+0x14/0x80 [ 204.125032] __destroy_inode+0x1e8/0x4d0 [ 204.129081] destroy_inode+0x49/0x110 [ 204.132866] iput+0x458/0x7e0 [ 204.135957] ? ext4_mark_dquot_dirty+0x190/0x190 [ 204.140704] ext4_ioctl+0x16c5/0x3870 [ 204.144507] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 204.149697] ? __lock_acquire+0x5fc/0x3f20 [ 204.153930] ? trace_hardirqs_on+0x10/0x10 [ 204.158148] ? lock_acquire+0x170/0x3f0 [ 204.162106] ? trace_hardirqs_on+0x10/0x10 [ 204.166327] ? trace_hardirqs_on+0x10/0x10 [ 204.170548] ? futex_exit_release+0x220/0x220 [ 204.175032] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 204.180124] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 204.185297] do_vfs_ioctl+0x75a/0xff0 [ 204.189083] ? selinux_inode_setxattr+0x730/0x730 [ 204.193910] ? ioctl_preallocate+0x1a0/0x1a0 [ 204.198303] ? lock_downgrade+0x740/0x740 [ 204.202437] ? __fget+0x225/0x360 [ 204.205890] ? security_file_ioctl+0x83/0xb0 [ 204.210297] SyS_ioctl+0x7f/0xb0 [ 204.213646] ? do_vfs_ioctl+0xff0/0xff0 [ 204.217619] do_syscall_64+0x1d5/0x640 [ 204.221495] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 204.226681] RIP: 0033:0x45d5b9 [ 204.229851] RSP: 002b:00007fba5e87fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.237543] RAX: ffffffffffffffda RBX: 000000000000db40 RCX: 000000000045d5b9 [ 204.244794] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 [ 204.252051] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 204.259304] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 204.266568] R13: 00007ffc0cf735df R14: 00007fba5e8809c0 R15: 000000000118cf4c [ 204.273825] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 204.293004] RIP: rb_erase+0x29/0x1290 RSP: ffff888095ec7a68 [ 204.298991] ---[ end trace 7a63bf5e9274ccd7 ]--- [ 204.303747] Kernel panic - not syncing: Fatal exception [ 204.310316] Kernel Offset: disabled [ 204.313931] Rebooting in 86400 seconds..