0, 0xffffff9e, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0xbc22, 0xfffffffffffffffd, 0x7, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffff05200000000000000000ffffff8500e93119000000000000068000000063000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f00000000c0)={0xa, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000001c0)=0x7, 0x4) openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$sequencer(r4, &(0x7f0000000100)=""/99, 0x63) 03:32:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0xfffffff0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, 0x0) 03:32:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x97ffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x26, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYRESDEC=r2, @ANYRES64=0x0, @ANYRES64=r0], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000100000001", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r3, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000005900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000058c0)={&(0x7f0000000680)={0x268, 0x0, 0x100, 0x70bd28, 0x4, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x48000}, 0x20040800) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000340)={@loopback, r3}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000ce0000000f00000401000000002ccff947d2d643f0bdb65859a303040000000000000000200000002000002000e3ffddf4655fddf4655f0100ffff5300", 0x49, 0x400}, {&(0x7f0000000900)="030000001300000023", 0x9, 0x800}], 0x10080, &(0x7f0000000980)=ANY=[@ANYBLOB="7374726978653d307830303030303430633239342c00460f9fe7005f9497e1eeb914337a3656b8cd635fd6c3db4b0754e1f495734473037ed27cd43690d810efde78e0a8811be9ee1f931c6d16f405cf4bdb0dc1bbb211450f0c8ac7b5f4672dea784744cfb5204a9e9e62efe3dd4bd198167f0495796c75d79afe06b531abbd073ace2c4e3c6a4547960da58c3b06f06e0b0d3b50a35dbb2ba733fcdd290b53e3ba2ea96932432fedc497e764d13b9ecd1168e8abe54a71d391b007fb79629ea6db7226cd24fe71b062d719c41e41aceb81957cb9"]) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="1a64651f107be28b762f73723000"], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='adfs\x00', 0x1000, &(0x7f0000000240)='ext4\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000300)=0x0) getpgid(r5) openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000280)={{0x2, 0x3, 0x3, 0x3, 0x2}, 0x9, 0x1}) 03:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, 0x0) 03:32:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, 0x0) 03:32:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x9ad314f6, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, 0x0) 03:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, 0x0) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, 0x0) 03:32:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xc0ed0000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:09 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, 0x0) 03:32:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, 0x0) 03:32:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xcc260000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, 0x0) 03:32:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:09 executing program 5: syz_read_part_table(0x7ffffffe, 0x0, &(0x7f0000001380)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) 03:32:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0189436, 0x0) 03:32:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r4, 0x0, 0x0, 0x10003) fallocate(r4, 0x3, 0x5e00, 0x2cbd) r5 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendfile(r2, r3, 0x0, 0x13004) 03:32:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xd5260000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 507.814743] audit: type=1800 audit(1602127930.525:66): pid=29398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17618 res=0 03:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:10 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="66f26df30f5128150088c15d0000660f38813066b9800000c00f326635008000000f30b8ff0f8ed066b93208000066b88c65000066ba000000000f30b84f088ee80fc488c92300", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x280) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x63, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/99}, &(0x7f00000001c0)=0x78) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) mmap$binder(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 507.931784] audit: type=1804 audit(1602127930.555:67): pid=29398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=17618 res=1 03:32:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0xa}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 508.067951] audit: type=1804 audit(1602127930.555:68): pid=29398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=17618 res=1 [ 508.153314] audit: type=1804 audit(1602127930.615:69): pid=29398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=17618 res=1 03:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0xc}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0xc020660b, 0x0) 03:32:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf5ffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000002c0)="0f00d2360f22980f23670f71e5163e0f01c264660f1b093e65660f38dd930078650fef9f006f66b9800000c00f326635010000000f300fdb4300", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0xe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x60}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf614d39a, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:11 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80000, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = dup(0xffffffffffffffff) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x100000001]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="addfb2b7", @ANYRES16=r0, @ANYBLOB="002f68bd7000fbdbdf25040000f1d6650547b2605ed5f66cc2994585f2dbc59a0264eab4d45957be50065187ff4556d94a86e8128c937ee12208"], 0x14}, 0x1, 0x0, 0x0, 0x40400c4}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0xb0, 0x10, 0x705, 0x0, 0x25dfdbff, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x16, 0x11}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb}}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffe, 0xb2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0xff}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0xb0}}, 0x0) 03:32:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 509.377414] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:32:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) poll(&(0x7f0000000080)=[{r2, 0x2012}], 0x1, 0xa) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x0, @loopback}}) 03:32:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7468726567645f706f6f6c013078303030303030303007303030303030302c00eebb74a82f2594b3af71bddd9548b9da3fca1abb492628dce0f879753c8f36129aff60271b4bd7a443190e611d054bc164ca3c5db1c301f681840111af77805405000353d0c582e7ce38952ff055868e6e146648420d6ec79b9aa3ae3928fa8abbf79ff0f29268c50f8bea02c77c26"]) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[], 0x124}, 0x1, 0x0, 0x0, 0x1c008001}, 0x2000c000) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x22, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe2(&(0x7f0000000480), 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x5c, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xec84}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1db}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xd34}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 03:32:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf6ffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000032000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{0x1}, {0xa, 0x0, 0x0, 0x7}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000240)=0x239) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:32:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f0000000180)) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) 03:32:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x98000, 0x0) 03:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:13 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0xffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xc7, &(0x7f0000000100)=ANY=[], 0x0) 03:32:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x408482, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c0}, 0xc000) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x40, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x7}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x8b}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x338, r6, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x833}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x457}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3cc}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4b}]}, @TIPC_NLA_NODE={0x1ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "448af2ae4af6deb43f36b588499b97ae098e3f1efd2c2f73d391"}}, @TIPC_NLA_NODE_ID={0xf0, 0x3, "8ea34ddd390b6e51fff0835c9763bb5c0b998ed4bd844b5de6cbf04ccb6e50cb9ece22652b6fe1e0f6746d77eb16f7402e32b5f683afb54826d418aedbcf12bd9885239b6a88f430e0a3cc5f391555239642aa16ef23697f498c3145366ec97d86c47c11bcf5b8a7911f6afca50b6a8ad5d3bb7c1167c8fd85b26bde36917e62e19dee52bf5e9b66a52ddbd587f7eb2df98ff6ded06a62f94379d9328a7beaec34466adf27ce9ddb0b11fe56aca04c002154f07aca9f97c4a7775d3bb5605ac95f50889bbba937b947ab2c285c04f56bfa92e99a916b27d2c8342e2c3ce025493a91c34b6f22d96e19992a24"}, @TIPC_NLA_NODE_ID={0x6c, 0x3, "10eea607737cb3c2ff117d6114157700d89ebe959d1f8f1caa6ab11b2761a83779d7cc39d59c2f465e3e2137faf5c5a5702977fa10c7d6180d57aee66ae66196271947f974ed7323682fc2912555bb0de701955183ea08f9b12da528ce08bf186970064c7fb50873"}]}, @TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x59, 0x3, "811e7b164d673c018037ef965e4f0c96c379b48f393938d1f016f1450fac9442ab54e3a4fa21528b8f5a0b6b6a5d559e3c17584fc7679a25288d00fbdacac419fdb9170eba700636c5c68abff3654920cd7813a460"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x68}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb71}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 03:32:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf7030000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1401, 0x100, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044001}, 0x8044) read$usbfs(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_open_dev$usbfs(0x0, 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) 03:32:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:13 executing program 5: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000080)={{0x3, @name="2df6e399a819e29910e137af1e0a1105d4971cf81328a0045838fc4e8c1409f1"}, 0x8, 0x118c, 0x1f}) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fffffff, 0x882) close(r0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x13) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000100)={{r0}, "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"}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001140)={0x80, 0x8, [], 0x0, &(0x7f0000001100)=[0x0]}) fsetxattr$system_posix_acl(r0, &(0x7f0000001180)='system.posix_acl_access\x00', &(0x7f00000011c0)={{}, {0x1, 0x2}, [], {0x4, 0x7}, [], {0x10, 0x3}, {0x20, 0x3}}, 0x24, 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001200)={0x1, 0x2, 0x9ab, 0x3, 0x5}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001240)) ioctl$int_out(r0, 0x5462, &(0x7f0000001280)) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ff8000/0x3000)=nil) r2 = openat(r0, &(0x7f00000012c0)='./file0\x00', 0x145d00, 0x199) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000001300)={0x8000, 0x3, 0x0, "e5d7d0a0a183cbd79549ca8b5f41e80623c35692b53ad28602a32bf0ec1bd297", 0xbc056061}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000001340)={0x3, 0x40}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001380)={0x9, @pix_mp={0x7, 0x7, 0x37aa87a0, 0x1, 0xb, [{0xfffffe01, 0x56f8}, {0x36bd, 0xfffffe01}, {0xfffffffc}, {0x3, 0x5}, {0x1f, 0x3ff}, {0x7, 0x9}, {0x1, 0x200}, {0x5, 0xf1}], 0x6, 0xb7, 0x7, 0x1, 0x7}}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000001480)=0x4016054) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001500)={&(0x7f00000014c0)='./file0\x00', 0x0, 0x8}, 0x10) 03:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0xa}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf77f0000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x10, 'memory'}, {0x3d, 'memory'}, {0x2b, 'io'}, {0x2d, 'cpu'}]}, 0x2f) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) 03:32:14 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0xc}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0xe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:14 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x100}, 0xc) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)=0x10001) r4 = getuid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) statx(r3, &(0x7f0000000240)='./file0\x00', 0x400, 0x400, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x3}, [{0x2, 0x1, r4}, {0x2, 0x6, 0xee01}], {0x4, 0x1}, [{0x8, 0x7, r6}, {0x8, 0x2, r7}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:32:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf87f0000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x90f00b, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = gettid() tkill(r4, 0x1d) write$cgroup_pid(r3, &(0x7f0000000080)=r4, 0x12) 03:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfbffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:16 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x144, 0x13, 0x400, 0x70bd2d, 0x25dfdbfe, {0x4, 0xdb, 0x1, 0x6, {0x4e23, 0x4e24, [0x6c, 0x9ffd, 0x2, 0xffffff83], [0x800, 0x100, 0x4, 0x4], r7, [0xd4b2, 0x6]}, 0x2, 0x400}, [@INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "2f980e04626a711e6e7522327ecc5bb2c5ffe5897d8c3801535686964fd62795c047da46ec5e68815fd4d0b326cbfc661a5275f6b44194ad370846b3d4fce1cec2f461a9065307c5a84a98d10680b8ba4ed0ef819272c9a639e217db27d8374cf456a581edf31f14e926b1a79f53ad894c2d96de6f4e4b625a047218625c6bbcfa2cb2f261f8508285b4a29475abc11b4866bab545f6f9a31d3448e44f25f3c127e71c580dccf52859078ff036b6c66187a45041a3b957201fb28a5fd726716340ea0760fefb94479a0e7c2b1c6b33a4009699b5aaff81fc2c1452b637ecc956f99da2ba54745aae282da1ee218e92ea8214"}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x60}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000040), 0x10, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="ff06000000000000ff07000200000000e3cd512dc30fdca921a96512c8ec81f32a3d7749c16036ac96be7313d6a5829c199a80e9a5913dd33e04a58876849f993d41ce9766f62f84a0d06e92086aa2dee9ad3b4143dd551096e9ec02089bac4f5d7cfd115b7193579c900bc0eb11b3a2f7a9b7f226ed9164d5bfe69143ccf99ed391319ef3c232f824ae9bc23c71e4a51dfb0e47095c946c7300837dbae74cd252ec2687a16a10c8053ce51aa0578fc73893973b8b3bc1a819985681a35a155c63b0828d754eb17f329463a2b28bc4a2486fc19de8bb0d", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100006001000000030000a035020000ab8a12fbde6e35eab5104de4a4342b10bbbb820d1995d83b40cc3de03d188704dc3641e3a8ae260722d59d19"], 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x40801) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x62) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r4], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x7, 0xffffffffffffff23, 0x5, 0x6]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 513.677626] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:32:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 513.829827] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 513.883316] 8021q: adding VLAN 0 to HW filter on device bond3 03:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 514.003148] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 514.029158] bond4 (uninitialized): Released all slaves 03:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:16 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x3}) 03:32:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfcfdffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/215) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newlink={0x84, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x84}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="86b77c4e0cdaee54eb19387607f957e7ffb6d33dab2658a5b691938d53", 0x1d}], 0x1, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1a}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @loopback}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x1f, 0x94, [@broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010100, @remote, @local, @empty, @multicast2]}, @ssrr={0x89, 0xb, 0x92, [@loopback, @rand_addr=0x64010102]}, @timestamp_addr={0x44, 0x44, 0x4c, 0x1, 0x2, [{@broadcast, 0x401}, {@empty, 0xf45}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x9}, {@multicast2, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x8001}, {@multicast2, 0x2}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x1}]}, @generic={0x7, 0x4, '0.'}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf0}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4c, 0x83, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x29}, 0xcebf}, {@empty, 0xfffff001}, {@loopback, 0x6}, {@private=0xa010102, 0x679}, {@broadcast, 0x1f}, {@multicast2, 0x3}, {@local, 0xfff}, {@private=0xa010100, 0x4}, {@multicast2, 0x4}]}, @timestamp_prespec={0x44, 0x34, 0x6e, 0x3, 0x1, [{@empty, 0xffffffc0}, {@rand_addr=0x64010101, 0x7}, {@broadcast, 0x80}, {@multicast1, 0x81}, {@rand_addr=0x64010101, 0x5}, {@multicast1, 0x7fffffff}]}]}}}], 0x1d8}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB="d93bd2000000000034f24bf8d31ba3b157232f71352800"], 0x38}}, 0x0) 03:32:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:17 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 514.607923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=29799 comm=syz-executor.5 [ 514.662439] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:32:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 515.244923] IPv6: ADDRCONF(NETDEV_UP): bond11: link is not ready [ 515.251236] 8021q: adding VLAN 0 to HW filter on device bond11 03:32:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfdfdffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 515.297622] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 515.306615] bond12 (uninitialized): Released all slaves 03:32:18 executing program 5: socket(0x10, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x22, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x5, &(0x7f0000000c80)=[{&(0x7f0000000340)="f3", 0x1, 0x3b9f}, {0x0}, {&(0x7f0000000840)="861d15d7442a61445abfdfb4a43f7279a632ab5e82b80fb988da766752ac9ca899a6fb6a414abcb4fbaeab06c4841d2e2ceef9671c8a19c5894fb4b10f29c5e778acc14587d3e4ff4f11f4483c64d9fcd8d4f7b2d525dae689f5e3603f7c0c31d84c288b846a4ccc78ebd1ebf1eba714fe05bc261c452490ccb7a8fb2ef91dc0d6adec7b58ad20ed5d1b537a466fa9fc5a59993865a925569a76679618d7f2fa533e19f6a36de71d04bbe2f64d809be1ea0b17be1a52cff0465d21a5c52bffe5329c3806ae941ddb80a16125673d9d33e7dd0bd8c17252919e", 0xd9}, {&(0x7f0000000ac0)}, {&(0x7f0000000bc0), 0x0, 0xffffffffffffff01}], 0x0, 0x0) 03:32:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 515.822379] audit: type=1804 audit(1602127938.535:70): pid=29882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=17689 res=1 03:32:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfdffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0xb7, @mcast1, 0x2}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000104c6600010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073798b320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f25000000000800024000000000080001400000000014000000020a010800001b000068e900000000001509000000"], 0xf0}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 03:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x3494c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x6) 03:32:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 516.200197] audit: type=1804 audit(1602127938.915:71): pid=29911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=17685 res=1 03:32:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:19 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x40200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f0000000180)=""/4096, 0x1000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xff0f0000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x2, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x5, 0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_CMD={0x8, 0x1, {0x5, 0x0, 0xa}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x24}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x5, 0x210000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xea}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x51) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x40000, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="44ff000010001fff000400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800903000000000000000000001400028008000200", @ANYRES32=r6, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) 03:32:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 2: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000040)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$alg(r2, 0x0, 0x0) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) fcntl$setpipe(r1, 0x407, 0x10001) 03:32:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x78) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 03:32:19 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x4001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x41a0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0xb3, 0x0, 0xaee40d221a453335}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r5 = getpid() perf_event_open(0x0, r5, 0x5, 0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r5) 03:32:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffff1f00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:20 executing program 5: syz_mount_image$adfs(&(0x7f0000000300)='adfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="aeb61d565f1ac14e3fc9fd9a641cd84805b88e496cf866e8ecd1712e0c8880c278fda097535fb6c551d3cccbfb2e8dfac85c1a0bd1e00200454462cb3c7209441dec8df73d64843c57a1a6f541614db74a8e98a0d98b27f13fd1d46fa407cdf9b987d34de05731bb3a5233127480d197690d9aa4d3aa1d96d3be3de08fd1ef850d622b865992c0c49c266744649e4cfd5e76fb0756ff87a4d7c2840ce49165441a2720359ddc5eab5c58c0c54a08809812f83777e0168df044f9b71b98651f722cded0dc7763d29a2c04d18cf2826b3fbf65fd57124575050cca9215c26d7ab6d54a2c08ae7c6aba2a9273d18d3b159d028a2f46425ee2d5c9c33f46f76531b7f5bca645e1e4a9e47a5e3e846aaf9fc7e45ae4b144a7ec3e7a215d5753cba5b0cd5682e768ba850fa450edd9582327ce3940bca067145beb944668b0208667f95af6bff2ec348c619f16b1515eb716d9f02f41263356498375014b2e42a16f1025df68efeb38bb4cf59721802071689f4dadad7cbc83083e3684be5121216b0faeb306e138cfdca604b38724f2bd1bda1f31fa5fa0f971c3a29a82a0fd96c09073bb73f1eedb3d3e97adbeedd0e29a6a948033dc9aac63279da655e0fbd2c153497094d4f7fe8105edc7eee6f1dc93a8ac778b4229e264c22c66adeb1503059720d4fa5694b876f90eeac5b5c5b7003c683e21fe4f7459f168ba453545111678", 0x200}], 0x0, &(0x7f0000001500)) 03:32:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:20 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x52) write$midi(r0, &(0x7f0000000040)="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", 0x1000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448cb, 0x0) 03:32:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) msgctl$IPC_RMID(0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffdfc, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000100)="d7d504485e64f88f5c1533be521aefca3282dfb5d34f8086ab50bc1fd5f5968e87c485f8e808b78d8dae6e1aa55221963fb20dee0f9e9eb9107b7329781ae66767f0d59391f03d47e6a8b4f33341e8245493e4a0f7e9830da9b143db") bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) 03:32:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) 03:32:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x103}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000500)={0x0, 0x0, 0x0, {0x7fff}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:32:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000080)={0x0, 0x7, 0x0, [], &(0x7f0000000040)=0xc1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffdfd, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:21 executing program 5: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:nvram_device_t:s0\x00', 0x24, 0x3) 03:32:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x3, 0x1, 0x53, 0x9, 0x0, 0x9, 0x1000, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x10000, 0x1, 0x7, 0x9, 0x5, 0x1, 0x81}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x8001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x20004804) 03:32:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x301}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x8, 0x5}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffff7f, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) fchmodat(r5, &(0x7f0000000040)='./bus\x00', 0x142) sendfile(r4, r5, 0x0, 0x200ffc) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 03:32:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000000c0)=0x6) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000080)=0x3) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x10000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x7, [[0x0, 0x1, 0xfffff001, 0x1, 0x51c, 0xdd, 0x8, 0x1000], [0x32, 0x343, 0x80000001, 0xfff, 0x989, 0x6, 0x7533, 0x1ff], [0x0, 0x1000, 0x6, 0x80, 0x7f, 0x3f, 0x4, 0x3]], [], [{0x800, 0x400, 0x1, 0x0, 0x1}, {0x0, 0x1ff, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x800, 0x0, 0x1, 0x0, 0x1}, {0x400, 0xfffffffe, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}, {0x2, 0x10001, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x8000, 0x1, 0x1}, {0xfffffff7, 0x20, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x6, 0x1, 0x1, 0x1}, {0x8, 0x5, 0x0, 0x1}], [], 0x10000}) 03:32:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x1, 0x80000000, 0x6}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r1, &(0x7f00000011c0)=""/4112, 0x1010) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDCTL_DSP_SPEED(r1, 0x5001, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 03:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffff8c, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$kcm(0x2, 0x2, 0x73) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000700)) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000140)) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r1, 0x7b3, &(0x7f0000000080)) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) 03:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x7be}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:22 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x0, 0x30, 0x2, 0x9]}, &(0x7f0000000100)=0xc) read$dsp(r0, &(0x7f00000011c0)=""/4100, 0x1004) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000880)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = socket(0x3a, 0x5, 0x5) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r6, 0x404, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '{%@\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'syz1\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x48080) ioctl$UI_DEV_SETUP(r4, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x5, 0x7}, 'syz1\x00', 0x4d}) 03:32:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:22 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000040)={0x1d, "8725c65acd69d049a4fef4ee189e3daf36dff937aa9104683fd37c57648609ed77abc46db493387504096c3a14747fdb858ef24650b9a78621eb0193539b781ba798fa1d4fd32d873e422fa450ccdc4e5ee8ae8481072236c2a0125c4ae7b5392a7262de7e65887a57c058a33780ff6ffb27ccaeabc918859f047f8fe54a7e07"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) [ 520.127827] input: syz1 as /devices/virtual/input/input6 03:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x260000d0}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x3c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffffff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20001}, 0x4010) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$tipc(0x1e, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfeff, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 03:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 520.307729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30198 comm=syz-executor.5 [ 520.340906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.432497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30198 comm=syz-executor.5 [ 520.450783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffff97, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:23 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) timer_delete(0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x21fd}], 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRES16=r3, @ANYRES64=r4]) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r5, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r5, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x3, &(0x7f0000000080)) 03:32:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x2000000000000002, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x3810001, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000024, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000180)=0x4) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f000000ec00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r4}, 0x28) 03:32:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x9, &(0x7f0000000600)=[{&(0x7f0000000180)="f746f57e166a954e369e45d08e167de0aa835cb146eb60ae0d3d49e5d45502d83e01b21ff01af2f979ca5c62f7c673f2974a2c401b6af189a17711e53067a577af71dd87e734ffa4f895b552f1f25b66d828f3ade11a6970e0e367f12f0c1bd247634638f10d8eb2adae529ba5bf67d17d2dcba051d92ffa5091443ec16f234000", 0x81, 0x6}, {&(0x7f0000000240)="c70bf5ecefbdfa761d6dffcd61a19e206f3124b7e2fe7706e322c134964cc612f75f588ecc59f9a0d7897b0b4dbf1c090096535327329133ad07f555075e6444acb8bd73cdaadf97e5d7a5fc24139f5edde71ed56ae382d3def31ce7d4791679e94c872c9b7b5ab710ab7a3ba1d8a757854f5f3d0b3f6b2aea5711185f216737942202af377a7cd724c838b0acde432a660619b63ad79729d435965445a90daaed755cca52ac0165f815b70d78fd83f75dd886", 0xb3, 0x1}, {&(0x7f0000000300)="cf81b1a6a479a4a600ec39222fb18a827322fae2494602fef0af2ed651b55f0c14daedc019eb1930c2dbe905e4248b795a1871c0b76992042366e241644544d072e12486baa69cb3a38158b25848c7252f76897529f758c5ffe4058efaaaacfc663678f3a5076043ae7b1c6807", 0x6d, 0x7ff}, {&(0x7f0000000100)="1600cb92a340d9d526657cc15c0666a32aeb97e7a7c3aaadda450112a4db8bec82eee862c49a862ef6ce862a7d2c36d6207df97a1f5299bbfd5055", 0x3b, 0x8}, {&(0x7f0000000380)="a52a631c7bcab2377729e76af12cf68aceef2256bd73f3ef4327bd85c380dfee0ece2615668e4c26c59ebc40dad482fa5627003010cecca123c86c13c38f8f56bc6c7d14f265cb6c2ec1cadcc0da558394c310f66cac34370d815b0b48cb2c0ab88af53ca426f780018a8c90317fe448ce7ec5abb7fb39bcbe5bc54e6e272862169630ebde22263e984b3364ba3033ef671b2d5533fc9070118e4b150f5b1dad98d4e8fd2908b9a5ad17", 0xaa, 0x4}, {&(0x7f0000002200)="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", 0x1000, 0xff}, {&(0x7f0000000440)="3d226f087cdd86818989145432d4b8a87e00fae1e79ca445f6f7e0460d0471e1f114da379ad0c7f991bb9bf610f8096ace90c31572952f4aa8adb8ff7c2488039b547073093d84f2ed4e779b378a0c1ed2d00852b13dbb22ce4dd2b0cede4d8fa99ee8e43988312090612cedc09d95874c89e08bc986e9c5005605", 0x7b, 0xff}, {&(0x7f00000004c0)="696e3a38a5fdd5efa687ee13b9aa", 0xe, 0x8}, {&(0x7f0000000500)="28cef31a9200222d0be077f7158ad58246e21f376d1e6cd957703d22adae6fd720eae24f9bbac0710345e6aec75ec7d2e7470f1c7181408e4be5c0431549a9d25be63102165352ceda45cca2507d7adb637578ed90a375304380174c0289b136010f6c07b83bdee5233cfb68eda5c6826b850929a532aed9f86aa88e2b527ff94a962be8eccf564ff043d2df54dcfc239d9702cd82b46534e63d867f143c45ceac8d9e9f5c2f4b93ca3ee3e06ea345eb424926ee84bcc7f31c33f8784889ad9dde951b9dd74846dcd5acb3559301824c66849f80de2117da6819a89b8812e78065f7db0a064548f301514ef67fe0e738", 0xf0, 0x8}], 0x1000000, &(0x7f0000000700)={[{}, {'/dev/dsp1\x00'}], [{@fsname={'fsname', 0x3d, '@('}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dsp1\x00'}}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffff5, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:23 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400443c8, 0xffffffffffffffff) 03:32:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 521.030697] (syz-executor.2,30256,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "/dev/dsp1" or missing value [ 521.060211] (syz-executor.2,30256,0):ocfs2_fill_super:1225 ERROR: status = -22 03:32:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 521.261872] IPVS: ftp: loaded support on port[0] = 21 03:32:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 521.716128] IPVS: ftp: loaded support on port[0] = 21 [ 521.817189] (syz-executor.2,30256,1):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "/dev/dsp1" or missing value [ 521.846493] (syz-executor.2,30256,0):ocfs2_fill_super:1225 ERROR: status = -22 03:32:24 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0xe07a) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:24 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400443c8, 0xffffffffffffffff) 03:32:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffff6, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 522.206188] IPVS: ftp: loaded support on port[0] = 21 03:32:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1, 0x1f}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xbe07}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f00000003c0)={0x3}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$netrom(r6, &(0x7f00000002c0)={{}, [@remote, @rose, @bcast, @default, @bcast, @null, @default, @default]}, &(0x7f0000000340)=0x48) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 03:32:25 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xf000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 522.822569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 522.876707] bridge1: port 1(macvlan1) entered blocking state [ 522.904547] bridge1: port 1(macvlan1) entered disabled state [ 522.957434] device macvlan1 entered promiscuous mode 03:32:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffb, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 523.000617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:25 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) 03:32:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 523.076459] device macvlan1 left promiscuous mode [ 523.083195] bridge1: port 1(macvlan1) entered disabled state 03:32:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:25 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='fd/3\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0x0, 0xd3}, 0x0, &(0x7f0000000200), &(0x7f00000002c0)=""/211) setuid(r1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f00000003c0)={0x2020}, 0x2020) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 03:32:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffd, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2040, 0x1) getsockname$l2tp(r3, &(0x7f0000000580)={0x2, 0x0, @multicast2}, &(0x7f00000005c0)=0x10) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x7, 0xffff}}}, 0x24}}, 0x0) 03:32:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 523.735279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0xa) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) 03:32:26 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x4) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:26 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) r2 = getpid() r3 = perf_event_open(0x0, r2, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r3, 0x0) r4 = getpid() r5 = perf_event_open(0x0, r4, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:27 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$dsp(r3, &(0x7f00000010c0)=""/4113, 0x1067) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xedc000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4004550d, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x7}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000400)=ANY=[@ANYBLOB="3f24f8386bd0a66b44e5295c91b3c83ec8e27aef0000000087d8c3caae86333cf201e15144af623258"], 0x20) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xc400, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x303}, "edfbd7215ae2e837", "e5ecee8135bb1f50b3c36c3bc104f5cbd287d8585b1761739451b560ea25e1b4", "69f91e49", "b908f4bef1364411"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r1, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r1, 0x5001, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x7ffffffc}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000000497598c8c5b6650f21acef581fcc28a89db7926fb7d018ad35b26c47d367052b16bd3f889925381e3693b2472bc3e74057adb99ee3999fd2e9eab51b38d17602df382ba0588b23e0b39a608e85ef48416a3a3b528b91557e7fb7533ffad3e87ac233b725e7d33d1cf3a88b6165190306b066fae0082aeb7a43428dd40407b347aa9510e53c6288129465deeda084d50c26d05cadf8a71e700086f015f8d570ed28dc2a4350ef6d2b27138aaba834175295950b767c7fd96d34b84f08363bd7ae73f9f3003292f916f9310f391a55", @ANYRES16=0x0, @ANYBLOB="040a2abd7000ffdbdf25380000000c00990003000000040000000c00580001000000000000000c0058001a000000000000000c0058005700000000000000"], 0x44}}, 0x4000) r4 = getpid() perf_event_open(0x0, r4, 0x5, 0xffffffffffffffff, 0x9) sched_setparam(r4, &(0x7f00000000c0)=0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000180)=""/231) 03:32:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:27 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='minix\x00', 0x0, 0x0) 03:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 5: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x2, 0x2, 0x4, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r0, @in6={{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3888}}}, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='logbsize=0,']) 03:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:28 executing program 5: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4400, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0xfffffffe, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x1, 0xb8, 0x20, 0x0, 0x0, 0x9, 0x3d815fe765f81d8f, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp, 0x0, 0x10000, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, r2, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 03:32:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') dup3(r2, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(r6, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000400)=0x49, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2400c010}, 0x4004001) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b04000000000000007000000c00028008000100", @ANYRES32=r5, @ANYBLOB="4c45a9ff4cafed6ab2ce7ddc3ff771ea9ad19a7edb6612fff8513b5654fc9c4fd28043103817f16e2b3d95c36f7c8e5a2ce6fc50b5d2dbe76b603de9d719d88dd824b33d460852350b82fba347501f50ba452686e4e538fb089bb5013125bed0b430f264750cb0b4d0ddae9f1fdb122ac13f40a60b85887bd768b566ed1773fddc82c0dcabb1285821b0286a16096f5e093728de0e6c990b0235c4d318efb0c57a0dc3ba5fd733699785c5c574127d989fe329a625823366df0b", @ANYRES32=r2, @ANYBLOB="12b34afe0c38f37a82763a17ab93f7835082808fe734796ac5b1e7182106324d95bc3f24ac2075f7ab92e619caec8cf3fa1ddc2a57a19adbc1f341bd53da632e361da6af9abeb3e7dbfd5b8b89fa7311b2d8ce04652f8206bba3977c3696a4"], 0x44}}, 0x0) r6 = socket(0x10, 0x2, 0x2000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000040)=0xffffff53) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x100, 0x8, 0x8001, 0x4, r7}, &(0x7f0000000200)=0x10) 03:32:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:28 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000040)={0x0, @data}) read$dsp(r2, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r2, 0x5001, 0x0) 03:32:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 526.096381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 526.144413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 526.223833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 526.246196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:29 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400300) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x101, 0x9}) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000280)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff0700050000000000000007080494e5d04e0d5e9f7933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x4000200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000600)) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000480)=&(0x7f0000000300)) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f0000000100)=0x1) r5 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) write$binfmt_misc(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30a25bd74937cefdbce67e8bdf93e9903a5b86ddf6838b2a270c3dca72d96b2c75eddadbe90fba174b0ca2c3b4340ff12a9e80acb114d12aa7c5375ab9b1e5483f9588eb75efffe4e1da8e9a83bdf601ce75cda559ca85569513de1816852e441d5a7f1d8c2a96a9b910327b886e094d54ea810c71f623a5a67efb7591a7e5401c2beaa4b3c5df9c9586cb5e26b04985b159da231fa751aa98eed2276d931e20b37485451369214b3d4b19b677741ade6b9a238a6a04f3b7399244489bb3434e7b26acd312805265d57da25ebfae9dabe6c300"/226], 0xe2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000540)=0x60) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000580)=0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f00000005c0)=r7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:32:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x6, 0x0, [{0x80000019, 0x5, 0x2, 0x9, 0x5c760109, 0x101, 0x400}, {0x6, 0x3, 0x2, 0x5, 0xdc4, 0x8000, 0x9}, {0x80000008, 0x2, 0x0, 0x10001, 0x5, 0x7fff, 0xf691}, {0x80000019, 0x9, 0x5, 0x0, 0x6, 0xb62}, {0x80000000, 0x1fe, 0x0, 0x7f, 0x7, 0xb5, 0x53800000}, {0x9, 0xbc0, 0x3, 0x5931, 0xffff0001, 0xc76, 0xfaf}]}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usbip_server_init(0x5) memfd_create(&(0x7f0000000100)='*^g\x00', 0x3) 03:32:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:29 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) dup(r1) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x6002) creat(&(0x7f0000000140)='./file0\x00', 0x152) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52a43, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x80000) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x1a, 0x0, 0x40, 0x3f, 0x0, 0x7fffffff, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x3}, 0x10208, 0xffffffff, 0x9ae, 0x8, 0x4, 0x81, 0x9}, r2, 0x5, r1, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80082, 0x0) read$dsp(r4, &(0x7f00000011c0)=""/4112, 0x1010) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_STOP(r5, 0x5403) 03:32:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x00\x00\x00'}, 0x30) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="ac495a9b7aa164d62ec3c9cb413660eed68b7fbe312bec3c45f2ffb0d85bb8337cd11234811fc609fcaccb418f7768ca26956b7f6ec54cffb951a9032618fd461a90063610b2c4cd70dc7fd60aebd356ce566aee3570a3667e69471f2928cb95ccf489649880e693ae2a3a41922e2100de7075d5f9b9ace2aeff350e660bf8cd2a1453fb7d9b18ac17f0d546dc70a03c3c2c08d35456e3c6cad3c9f65c2329d2a4d45906da5843e4e1834e246a69908c7fd572210000"], 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x8c000) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$tipc(r2, &(0x7f0000000240)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr, @private}, &(0x7f00000000c0)=0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x1, 'vcan0\x00', {}, 0x8001}) pipe(&(0x7f0000000280)) 03:32:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x103}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 527.567066] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:32:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 528.003874] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:32:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xe000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x301}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x0, 0xfffffff8, 0x1, 0x2}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:32:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x7fffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = accept(r1, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000000)=0x80) connect$pptp(r6, &(0x7f0000000100)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:32:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x537}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000880}, 0x4000000) 03:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee00) close(r0) 03:32:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0xa20000, 0x7fff, 0x4, r1, 0x0, &(0x7f00000000c0)={0x9b0905, 0x5, [], @p_u8=&(0x7f0000000080)=0x4}}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = socket$netlink(0x10, 0x3, 0x9) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) 03:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7be}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 528.928785] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pid=30811 comm=syz-executor.2 03:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 528.981247] audit: type=1326 audit(1602127951.695:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30800 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 03:32:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6b6b6b00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:32 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 529.706898] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pid=30811 comm=syz-executor.2 [ 529.720017] audit: type=1326 audit(1602127952.435:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30800 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 03:32:32 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4111, 0x100f) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000040)={0xba, 0x7, [], [@ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x20, {0x3, 0x6, 0xf8, 0x3, [0x4, 0x400, 0x2]}}, @hao={0xc9, 0x10, @mcast1}, @pad1]}, 0x48) r4 = accept4(r2, &(0x7f00000000c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000001c0)={0xdc, 0x0, 0x0, 0x800, 0x8}, 0xc) 03:32:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 03:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x100000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:32 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:32 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:32 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) dup3(r3, r4, 0x80000) 03:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28040000", @ANYRES16=r3, @ANYBLOB="0717648900000000000016000002140001"], 0x3}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000a926) 03:32:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:33 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x200000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:33 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 530.839349] audit: type=1804 audit(1602127953.555:74): pid=30916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=16225 res=1 [ 530.873013] netlink: 1024 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:33 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000c, 0x4000010, r3, 0x0) [ 530.899496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:33 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbe07}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:33 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0xffff7fff, 'syz1\x00', @null, 0x4, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/201, 0xc9}], 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) alarm(0x9) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7, 0x1, 0x4, 0x1, 0x9, 0x1, 0x67, 0x7f, 0x1, 0x80, 0xff, 0x4, 0x9}, 0xe) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000040)=0xffffffc0) 03:32:34 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x20001}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x9}, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x4000010}, 0x7035bcb7733e65ca) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:32:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x300000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:34 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 531.363932] Enabling of bearer rejected, failed to enable media [ 531.378185] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 531.421941] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:32:34 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:34 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="c8f10405565afc2418aba087954a352e1a8a85ccd01c979c44d82fe8da460e0e4926de654074deba07bb64e68892247f21a1c46ddba117b7be3536499b25f2c0453ef818ef0d26cccb3e0ee9ce7ebd231e7038d8fb877c24fee7523df7687f166dc328b1d603cffd507c581d3a828cc45c7de19f69dd5b39", 0x78, r1) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 03:32:34 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 531.673366] encrypted_key: keyword 'new' not allowed when called from .update method 03:32:34 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:34 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x202}, {0x0, 0xffff}], 0x2) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x800, 0x7, &(0x7f00000016c0)=[{&(0x7f0000000340)="47a48ee5c03c5661d082d052f2c9ebae017ac105bfb8a9453ba4c692b0cd7613e98957a9ddfc75346da1fc85b25d276758c5b1f730e7dc0e55553c861de89b27c676cda53465b9b548e38141ac84a723108ccd6b1a21eb87293ffa9a69e1b2e68efc14ca16e2", 0x66, 0xfffffffffffff63a}, {&(0x7f00000003c0)="04f36f667f45a2f24156e952c38ee5c5f5589fa9df82807b06aa2a6f9c8cbc15f66a", 0x22, 0x400}, {&(0x7f0000000400)="0df69d7a58c3f69f77fbd5eed6f4a798ae6f0468a9f9764b", 0x18, 0x2}, {&(0x7f0000000440)="4d8a044a3a98aa8ef4f6a83aba96069bce7bad0d5b985ade419b0c2ab9da4ccbde5187e9d65a4f19bbe7ccee8efa05fa8e50f792510f06120b21fc00aa8f13507dc4caa72e2af1cace5a95bcc6be32ab149af310956e02081a626e45df84abf48e76373b1c323ca1e849d9b2c3502de635d93c9e4ccb5e973d662f43384214eef3d37bb0041c820c511fc1bc91fc81948ebdc460280af954cbfb406d7e71063845998fd6a8f898", 0xa7, 0x3}, {&(0x7f0000001b40)="8cdd152d65923dbf7591643af50a0ba9d973f45733d66e5f1eb95e2da6fbca917a00b8844ad234ea7e32aaf10329a415cbaf1546025dc22f85eb7210098416180631b6ae5ce855602a518c5ec556ba93a08b7d0b3a307aac4244fab291a473fd073d85d9b9b34c307d8d20b650cfcfda8fc989cf1d421f64cae9e86741d75a14d9baee1d5fa5ef8a1cb5eab69d3cf9c90ec90ed1251851e0531effc18097568fb6a638b2d76f203a6d9f6432ddb131e747478fa95591d1bad91c0cd5b4a0f0d450b2bbd734ac848f2c07af4d1ee9fad62b9242d2800817d50d41463e59c2b778ea61c1f5", 0xe4, 0x6}, {&(0x7f0000000580)="2b04d459ab2476fbf0c2f157ceaa87dbcbe595a6476625941178cf9f68d5d80f8024351f59c96761177d32e33435b74c269407ecd3c2b1040bb94209df5b8c06bc43d16e2c9aa0b17fa18ffe79a1721d8593ba80e38f2667ca40f9e88bb6d7345b", 0x61, 0x800}, {&(0x7f0000000600)="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", 0x1000, 0x6}], 0x40040, &(0x7f0000001a40)=ANY=[@ANYBLOB='session=0x0000000000000003\fgid=', @ANYRESOCT=r1, @ANYBLOB=',quiet,part=0x0000000000000003,umask=00000000000000000000004,codepage=macromanian,func=FILE_MMAP,uid=', @ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC=0xee00, @ANYBLOB=',obj_type=^,&,\x00']) modify_ldt$write2(0x11, &(0x7f0000001840)={0x2e1b, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @isdn={0x22, 0x8, 0x9, 0x81, 0x9}, @xdp={0x2c, 0x7, 0x0, 0x21}, @xdp={0x2c, 0x8, 0x0, 0x2e}, 0x3, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='batadv_slave_0\x00', 0x8, 0x80006, 0xfe00}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001940)=ANY=[@ANYBLOB="b80081647798006d", @ANYRESDEC=r3, @ANYBLOB="000229bd7000fddbdf2503000000280001801400040000000000000000000000ffffe0000001060005004e22000005000200030000003c000180080006000400000008000700", @ANYRES32=0x0, @ANYBLOB="14000400fe8000000000000000000000000000bb14000400fe800000000000000000000000000015080002000100000038000180080006000000000008000700", @ANYRES32=r5, @ANYBLOB="050002000200000014000400ff01000000000000000000000000000108000700", @ANYRES32=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x4880}, 0xc001) r6 = dup2(r4, r2) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000001800)={0x62, @empty, 0x4e20, 0x0, 'ovf\x00', 0x5, 0x30f7, 0x3e}, 0x2c) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={r8, 0x20001}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000180)={r8, 0xfff}, 0x8) 03:32:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4004550d, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='/dev/dsp1\x00', 0xa, 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r1, &(0x7f00000011c0)=""/4112, 0x2ea) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(r1, 0x5001, 0x0) 03:32:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400300}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @ioapic={0x6000, 0xfffffffe, 0x1000, 0x3, 0x0, [{0x7f, 0x2, 0x4f, [], 0x6}, {0x3, 0xff}, {0x0, 0x3f, 0x1, [], 0x8}, {0x80, 0x8, 0x6, [], 0x6}, {0x3, 0x1, 0x9, [], 0x1}, {0x9, 0xe, 0x3f, [], 0x7}, {0x7f, 0x9, 0x7, [], 0x1}, {0x7f, 0x0, 0x0, [], 0x9}, {0x79, 0x60, 0x3, [], 0x4}, {0x5, 0x9, 0x4, [], 0x1}, {0x7f, 0x1, 0x8}, {0x6, 0x1, 0x20, [], 0x8}, {0x0, 0x5, 0xf2, [], 0x9}, {0x9, 0x9, 0x9, [], 0x1f}, {0x7, 0x1, 0x0, [], 0x8}, {0x1, 0xc4, 0x1, [], 0x80}, {0x12, 0x0, 0xe0, [], 0x7f}, {0x2, 0xd1, 0x1, [], 0xff}, {0x33, 0x9, 0x8b, [], 0x3f}, {0x7, 0xf9, 0x3f, [], 0x9}, {0x8, 0x3, 0x0, [], 0x33}, {0x81, 0x7, 0x0, [], 0x8}, {0x40, 0x9, 0x6, [], 0x9}, {0x6, 0x9, 0x3, [], 0xfb}]}}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpeername$ax25(r2, &(0x7f0000000300)={{0x3, @null}, [@remote, @null, @rose, @bcast, @bcast, @remote, @remote, @bcast]}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)="1860", 0x2}], 0x107f) 03:32:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x500000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:35 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) set_robust_list(&(0x7f0000000640)={&(0x7f0000000580), 0x1, &(0x7f0000000600)={&(0x7f00000005c0)}}, 0x18) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000840)=""/71, &(0x7f00000008c0)=0x47) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="010000e1d0e7420854dea000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x20001}, 0x10) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000540)={{&(0x7f00000004c0)={'Accelerator0\x00', {}, {&(0x7f0000000440)={'GENERAL\x00', {&(0x7f0000000380)=@adf_hex={@format={'Dc', '1', 'RingTx\x00'}, {0x1}, {&(0x7f00000002c0)=@adf_dec={@normal='NumberCyInstances\x00', {0x9}}}}}}}}}, 0x6}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x0, 0x1ae0c00, 0x100, r4}, 0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x120}}, 0x4004) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$vsock_stream(r5, &(0x7f00000006c0)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80800) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) accept4$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80800) ioctl$TCFLSH(r0, 0x5420, 0x7ffffffff000) 03:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1030000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:36 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x600000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:36 executing program 5: ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x20000150, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009740e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000100)=0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf0, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x88}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x804}, 0x44040018) [ 533.604587] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 533.618951] team0: Cannot enslave team device to itself [ 533.636747] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 533.699632] IPv6: ADDRCONF(NETDEV_UP): bond12: link is not ready [ 533.706133] 8021q: adding VLAN 0 to HW filter on device bond12 [ 533.729591] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 533.737213] team0: Cannot enslave team device to itself [ 533.744253] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 533.807189] IPv6: ADDRCONF(NETDEV_UP): bond13: link is not ready [ 533.818364] 8021q: adding VLAN 0 to HW filter on device bond13 03:32:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000040)={0x44bb, 0x7, 0x1, 'queue1\x00', 0x200}) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4112, 0x2ea) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x800) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x64010101, @in=@remote, 0x4e21, 0x81, 0x4e21, 0x0, 0x2, 0xa0, 0xa8ec731836e7fd14, 0x0, 0x0, 0xee00}, {0x33, 0x200, 0x8001, 0xf6f, 0x5, 0x3, 0x3, 0x9}, {0x6, 0xffffffffffffc1c4, 0xfffffffffffffff8}, 0xba2, 0x6e6bbd, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d4, 0x32}, 0xa, @in6=@private2, 0x0, 0x4, 0x3, 0xff, 0x7, 0x6, 0x3f}}, 0xe8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5001, 0x0) 03:32:36 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:36 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x700000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:36 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) syz_open_procfs(r2, &(0x7f0000000340)='net/ip_mr_cache\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) r6 = accept4(r5, &(0x7f00000001c0)=@nl=@unspec, &(0x7f0000000000)=0x80, 0x0) accept4$ax25(r5, &(0x7f00000003c0)={{0x3, @null}, [@bcast, @netrom, @netrom, @default, @null, @null, @rose, @bcast]}, &(0x7f0000000240)=0x48, 0x800) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="020028bd7000ffdbdf257600000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990008000000630000000c3259a4d0ed59005800460000000000000000061fc329ddb2e0e8c08f43f8bc95b02123b029321ca7a407480288bd5ea0e09bae8486ef855de85114518e355a6226aa8aa18055766d7738881d8fde70623b6c73bfe1589f749016c491d51db45a22df5584460f12f2d592043039dd048328f15a905d9ef1811e4c8bdfe69e03171b658929e78efcf4dcd36371f119e735cf23"], 0x40}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) 03:32:36 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:36 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:37 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100000053ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000040000d0f4655fd1f4655fd1f4655f000001000000040002d80c0bff3677", 0x23, 0x1600}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="96a41438ec4c0ac721586a00f30b1d"]) 03:32:37 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:37 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x900000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) fsync(r1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) 03:32:37 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x527b00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) r5 = open(&(0x7f0000000180)='./file0\x00', 0x2540, 0x4c) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r1, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f00000000c0)=0x6) ioctl$SNDCTL_DSP_SPEED(r1, 0x5001, 0x0) 03:32:37 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:37 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:37 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x7) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) read$dsp(r0, &(0x7f0000001200)=""/4116, 0x90a) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x82400, 0x0) 03:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:37 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1300000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 535.348945] Bluetooth: hci2: command 0x0406 tx timeout 03:32:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) fsync(r1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) 03:32:38 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:38 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0xd1, 0x9, "e20f0bd7aed1ec834b87f0bc1d342676b2fd2bdd6bda1044403d8e90f7fe526f2d85533530a182d534bf260dc5c1d3a3b1c4b3bed08943a0dcdb7edec452938bfc36bf28cb8216476be2992485a6aea81c78f23c2b96eabe3c27060c94cef6945b1534e734628749b84fd2245b961f997ad07896a23c6ebc7e994740cbaf7a52a3ef913d7e377b2297cce12fd7dbae9922f0d25c8a06e8fb2b66f39b5a8914defecde566b85b58dcc1f1d85226b4d28d640e2c7ee8f1cb7241258c95289b641bd4699cbb134b5e341e"}, &(0x7f0000000080), 0x0) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1400000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:38 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:38 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:38 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) fsync(r1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) 03:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x8, 0x3, 0x9b, 0x80, 0x0, 0x8, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x8010, 0x0, 0x6, 0x9, 0x20, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x0) r4 = syz_mount_image$befs(&(0x7f0000000200)='befs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x6, &(0x7f0000000640)=[{&(0x7f0000000280)="e3f17ba73f0bbee91100c2de827cd004daf79a36e0fa38e9e9b81f557fca7c801f4168f508a842701096a436a8e6bb6ce35798e1de24b03c13f3bbe892a2c456ad45529fccef6624babdb69174683ad8258074aafa275b578200a8a866151e49db0f09049e74d54103812616a717dc5be61a9f53706d18fc11fd220d7aec0ef3c42910fb23c3f3f6e5d71ab697051f4c42d48a8c40c5d53f7441b1b8890cc9257802a3439371360e8b24a0f0d769", 0xae, 0xc7}, {&(0x7f0000000340)="75b41ea909b69d532fc7c712a2c3ec6781357cac608d85f04e639de789f38038f985826ab0630950bb029ab4a56592094fd83620aeac09", 0x37, 0x8000}, {&(0x7f0000000380)="e53be63b3c5b85c41fce9b086a32dee32eaffd0c13cec0130a87363dcb451200ecc01432b9dc7dbf7aebd9ffaad0b66f60a578c35658add3d6f78aae7c95aa463671b4cca3113b0148d62a61efd4a5c30f253752e5aa376bec663e76c8be688f619fc38cbda43d6e29b4a25aedf7599fbb59493d223d725013ef34976fae39404a16e54d3060e38d0a80d537e0f90955ff2e9b0477bb349bd28ccdf12d2f21f3f3db969d4e732bb80ebbce7a56d680a2ab165273087ac3fe63d0e1697261f1d4db121279cce46f0784ffed", 0xcb, 0x9}, {&(0x7f0000000480)="e36e15d76b190a8f454b3b172200ddcc30f535a073166da7bd9b8ff31c1bd07941400665e3bb0e8ca28bf10865344c6b07afed5f71328f04dd0427b41376a3c1363cbbdc1599885da4d2c194212ba94d9b683a837b63d2b6ea2e67f35773725f0dad7322211c4a67a4f0701c1caf48762d335803eaae207f6da87a7e8ecaf149d54d90a977546db30cd106ca2275d0cede0569a5e2e54fdee1e5b6d47c51a06262a10f39754149204ed93ae830428973799fbdedb9f36f55582aa018f1a951e1ba1cf6171b4f716218b71504aa4669f3ea84971a7f8b4817de6cbd1d9546aeb0912712b6ae03de8e3078757e31d725ab", 0xf0, 0x4f67}, {&(0x7f0000000580)="e73732d75c382820", 0x8, 0x9}, {&(0x7f00000005c0)="e85403df08fe13f0e901e55ede34a0406eff0b19e5b5e7e68d3bbfbf5942324adb55c85b90122afaca122e0934112fe51e623f74c0710bf786577d67006b0aab27", 0x41, 0x3}], 0x8408, &(0x7f0000000700)=ANY=[@ANYBLOB='/,/dev/dsp1\x00,,dont_measure,hash,permit_directio,dmnt_appraise,\x00']) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r6 = fcntl$dupfd(r1, 0x406, r1) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000080)={0x0, 0x12}) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1500000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 536.592873] befs: Unrecognized mount option "/" or missing value 03:32:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x65580000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 536.750363] befs: Unrecognized mount option "/" or missing value 03:32:39 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002c000000e8bd6efb250309000e00010024024eff050005001201", 0x2e}], 0x1}, 0x0) 03:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1600000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:39 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1f, 0x18, 0x1, 0x7, 0x2, 0x3e, 0x5, 0x1ec, 0x40, 0x93, 0x10001, 0x1, 0x38, 0x1, 0x800, 0x7, 0x8}, [{0x1, 0x33bf, 0x100000000, 0x8, 0x1, 0x35, 0x9, 0xffff}, {0x6474e551, 0x4, 0x2, 0x1000, 0xd07, 0x3, 0x9, 0x2}], "90f3fef47c53355ab8f4cd7b27bc88215bf77472e28632758e1192da157aa24710371a86d2ead8dcf65f0167eee3f196099bed7a0e3180175d723bd4a69bac5fb8aed970911b2f9c69d7e171850b2e673e03fcca3b35d023f4378169c16f0d52bb3872d88f2e843b51947e1d4f7805", [[], [], [], [], [], [], [], []]}, 0x91f) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000440)=@l2, 0x80, 0x0, 0x0, 0x0, 0xfffffdba}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0xca) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x6, 0x7fff, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xeec00000000, 0x18040) r3 = open(&(0x7f0000000100)='./file1\x00', 0x60000, 0xc) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setfsuid(r2) 03:32:40 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x48c502, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@volatile, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x7fffffff}}]}, {0x0, [0x2e, 0x30]}}, &(0x7f0000000380)=""/225, 0x40, 0xe1, 0x1}, 0x20) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000040)=""/141) 03:32:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:40 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1f00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:40 executing program 5: syz_open_dev$video(0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)=0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x4) pivot_root(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x1d, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x19, 0x0, {0x3400, {0x4, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x6, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x10}}, 0xa0) fallocate(r1, 0x11, 0x0, 0x8803800) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x1) 03:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbe070000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000040)) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:40 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff0000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:41 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066010f", 0xf, 0x800}, {&(0x7f0000001500)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed410000b6080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000001280)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410581, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)='P', 0x880000b}], 0x1, 0xb00423, 0x0) 03:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f0000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x101, 0x4, 0xff, 0x7f, 0x8000, 0xb5, 0x1, 0x0], 0x9, 0x80800}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffa888}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x70) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="282655013b9a0000000000", @ANYRES16=r4, @ANYBLOB="07802bbd7000000000040303000008000300", @ANYRES32, @ANYBLOB='\n\x00\t'], 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x101}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20048080) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 03:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2200000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:41 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x4004550d, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0xee01) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @private}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYRES64=r3, @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r0, @ANYBLOB="02000600", @ANYRES32=r1, @ANYBLOB="653f9edfc143aac39b02000300", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000711f0f4f3f652f9e800", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040006000000000008000500", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="108e2800000000002000050000000000"], 0x8c, 0x3) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x101101, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) read$dsp(r9, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r9, 0x5001, 0x0) 03:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:41 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "a8e8a382923693d1b9b1648d2cad1de406806f49"}, 0x15, 0x2) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) getrusage(0x0, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000040)) 03:32:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x22800) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x3, 0x2d, 0x1, 0x0, 0x686, 0x10008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x2000, 0x20, 0x2, 0x3, 0x11bd000000000, 0x5, 0x20}, r1, 0x6, 0xffffffffffffffff, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:42 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2300000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80000) read(r3, &(0x7f0000000c40)=""/4096, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x65, r8}) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x22800) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x3, 0x2d, 0x1, 0x0, 0x686, 0x10008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x2000, 0x20, 0x2, 0x3, 0x11bd000000000, 0x5, 0x20}, r1, 0x6, 0xffffffffffffffff, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:32:42 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 539.925321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:32:42 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:42 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x22800) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x3, 0x2d, 0x1, 0x0, 0x686, 0x10008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x2000, 0x20, 0x2, 0x3, 0x11bd000000000, 0x5, 0x20}, r1, 0x6, 0xffffffffffffffff, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 540.093923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:32:42 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2c00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:43 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r2, @ANYBLOB="e2ffffff000000002800120001a40000766574686388436b97eaac386f4562491c7c4ea396f33ecb8709fc51224bdfe176ce65346e9b42e7855a3ed670139ad5bcc16260c873937f9234796f480f254dc0c604ae4bf46ff2e3a2092e60"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 03:32:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x180, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4004550d, 0x0) r2 = dup(r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) write$dsp(r3, &(0x7f00000000c0)="efeb02", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 540.444702] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 540.501967] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x3f00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:43 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @gue={{0x2}, "3784b261588ac90dafaa4fdc0723d9e2c031ce1f"}}}}}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4004550d, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4004550d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) r3 = getpgrp(0x0) r4 = geteuid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002500)={0x7, 0xb, 0x4, 0x2000, 0x101, {0x0, 0x2710}, {0x5, 0xc, 0xfc, 0xff, 0x7, 0x7, '\reRY'}, 0x2, 0x3, @offset=0x7, 0x80000001, 0x0, 0xffffffffffffffff}) r6 = getpid() perf_event_open(0x0, r6, 0x5, 0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002580)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000002680)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000140)="67fe60d8465aeb03c79d1e1286ab9940f2244c2fc9d99e2b9519d510d0d9c1becd7a0c1deaaf2604679367e67e54dc73d04a5d7720ed3074eb4dd0181fc05d85f3981f114d92a047b7be54c869083939fe341b8ceb8800cfe5b7da5cfc1668118801c6f80b8c765d99", 0x69}, {&(0x7f00000001c0)="f2f359726be2a6425ccef372ec634c7a43440765b77343c3ad5a29f8c8c134bb99fecf5a9f0ac089dc8b4cb4b15221a720", 0x31}, {&(0x7f0000000200)="69d9c0b0e1e6d9dee16fffa8f6d1ca2b59458f5fa214a7de0beabf6b035aec449cc55b43ba9dca11934b8d3352338a959c7ed6c06d802896fc787001b18a8f30d81686965e301be177668cf2f758fcf2b35c38e5f4c209121ff6cf161fd784e38fbbcd48e6cb13a3698551bbc2e69ae14698f61e40df5b3bbdc23673bccdf34751de3f170e3397c8b2bcbf3ce66be0d43604dd7cc83295d18aef4a2f98faa450b7a9a26cceda07e1a3ebdc5116270384e4c313ce4d94169c13c90bf011c28b1b8b93321ab235ddb9158facbf8dfd34860f4f1199d75016d0ee961a1d38c5eb1b08dbc20c397a348fc900ebbf27437dd87f3a", 0xf2}, {&(0x7f0000000300)="9d3b7a36733769ac567703cfdc5b0a31684c98c567bf29bfef8cbe82a11c1c61f5dbf6f8c78815908221b85e45965c028f6c7eaf64bbfe6297bcc1cd7ce6de48debbe257390f9c81d2d63e662dd57746d964dfaab8cdac03093238946059f12d49dd5351bcc9d60f74a7a089a69b036dfdbe5a346ad5b08dee3cb9512bfeb4cd4109e9137d1f27778349faaaba2c75b17559ca84cce8833483d2a292464d32fab13d", 0xa2}, {&(0x7f00000003c0)="5dfa5953236316f732dee07a5a89a1bc5a35b704e3de5266773161a038ec3ef6b7ae642e916b82449b5a283998de3a32dc919baa037d40d7c3fbf3506072d2eb9f", 0x41}, {&(0x7f0000000440)="bb02001c6dfc48fe557d64567d98721538bc656653e2fa69ef1fdc9a180a8085c970719f4c33ee42e4f3388b3ca072e58f7638eb69479231373150a0c3bb40270115c0489a27a8d7527536a8f97b09", 0x4f}, {&(0x7f00000004c0)="9a0588f32af60259e2fcdffe4269fd74341140943871d683a38bf4a99b512c764927b6b103928e1532cb5fedaa69fc9c1154103bd70727bec25164c0a7daa001e518053e1815dbc944f4d6d90b7a32d97eac6eb85198529d35a1b0725a0219e678807a9af6da0c5543f4cd990ec4b3aab818dcac631593b42cb43454535645d7c04edd27a1e98d7a7f70d27a", 0x8c}, {&(0x7f0000000580)="739920ae5efc7443a2728fb27995ff10d7037863dc3a847456a170a6985f8ef1545c80efd12f8a18122f912785e87823f106de98352eddcfe06daf8516921665f06607d321bd024b920bb9ec2e328309ad34856d99c805dff8bc447b4d62fd011b096b051b7d70ea4dc0fd5f51b974ad1064d2e17278bea8410b50c63140f405fe685d11c26d5f85cc59cdbc0641bf427caf1b6de23173eb0df7dbf5a0ff1255fc52a432e7194f2b537cf2f51fdd36287e3e2d707230b3fe20864b66f542c892fe467c7508ce85948b2efff23871c73b0055658ab6970d7aaad6443d3244314180134df8c0735a", 0xe7}], 0x8, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138, 0x800}, {&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000c40)="f56113ad2423ed0fcc4c3f28a3a0ba0d9d944757133efd13b57fc568563612a82e29bcf6bad4247baec86ab4035899675688a4693ca2d75aed7df53fafa5daa5b90fa1aaeb05737b3b6173c72bbfbf45693cf7fb66240e58797fdfef146d0f7d8aa56b47618541233552af26c828b9fe1ff9720f88dac4468c99a583c87a2d5f136836ddb1c6e33b3b12ab84", 0x8c}, {&(0x7f0000000d00)="5016e990a1317b30d9c3a08894eb7437eeee5813ddadaa5a413948dc320e9b4628abd7c1144bbfc3ef0d3da9ea36554215acb5da99736e3696b2e12273a3049434d0293bbb2f4d7b8ffa407cc19c3d35752312a9f4535b6ac039895e717bf44d00f3c0d4bd0bb7395d5d952d9381fee859470a68c0b7c78e7bfe91d8156d033a35f90930c3261a2d665d67672ba544e6d2091492789a3c115fd219b41cb6c84883756e77ffcfd812ba", 0xa9}, {&(0x7f0000000dc0)="0928b21621012094bd8f88cfeae17045df6ba0d9851e2d68f37b517e71152fd8369d0c606c1056e8eb46c69547eb97cfd24cff8862cb0a21c895e36c10b4b3285ea175e94bb26ecaa9b0f54296c5b42aea05b6be6ab7bba69af67b91f9526f5641e429fc81fd4c6a9fb9fa8b3c020cf6554a4ec232c6bfbe6fd685026f121339f3c96f4a7d9fb25a58eb9a6eae657463748aa01a5804b622ebba3fbb6d9be8a6407944", 0xa3}, {&(0x7f0000000e80)="b0c0f41e7f195f7e4bc6c4afac664aef361a2079ed3999d6307342590e72dbcb5383c34bf28e6e2b5cd19e6406866a19a5c2c9072b26a4f254b5983514701f5681f187d9b047e84fa40a1de728f4a0d0aeff7077e4cd7188c06d9437ffb99f2954a327d50d6c3eff843e3937720a57a431e6b484308e75dde4", 0x79}, {&(0x7f0000000f00)="542dcfe731db8d1669604abe54587bd7571afe0157adfb2a44d94bc7b10026085ea7b68b8801db9cba5e1ad91f67", 0x2e}, {&(0x7f0000000f40)="dc40d457d7064b874f3013bbf4d990df5b78795965929f69f6cd5bc5368100a36f66bdf447d0c3c75205bce1fc0bc259cc4dd731071ff418a938c1", 0x3b}, {&(0x7f0000000f80)="1c83", 0x2}, {&(0x7f0000000fc0)="11c2e332afe1fb470af82beeb8ff2dc03a94d3b19e7af67f476c836d2394730c0a52f26f4e59dc0006dfb239e69a55a30213c7cbd32e72e1b26381dea0371db28d68cf830ee19babd54607f3a71c321ff43e35373ec2d98615c7599dca494048913c21d455404129cb66a75b1c9d18b379a353cce2a507", 0x77}, {&(0x7f0000001040)="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", 0x1000}], 0x9, &(0x7f00000021c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40, 0x184}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002280)="1282d5d5beca63a8119a88104d64967fbdf0b4a42792a1a83fe8afec7dd5163c1e417a00c625512765e6e1a355c46000384585ea91d8dda674cc56a7eb0e2bae7b5d02ce26699d764aa965a20368b66e7e90e6212012c507a95eec8e5deb60961de8ebf1c44314f0c0d123adaec46acf1a1e79db661c9d801a257c8ee410d4104aca9acfda6cdd6e3f9a352450ed24a6c1b12dd17b3dae7d6a0812bd77d6fd8dcb0b0180eeb1", 0xa6}, {&(0x7f0000002340)="d99290be80865d945cba31659ee2f7726c2aba1e84a3687031e31150fff05e39019019091d74c4bb1b7d740ba2a7546a571020c2e15fc5960ddb9e579eba056fb984f5901895f5d5a6e3bbbccd40a236b11c2f01fbcd7e2b71ca98d86224fee49283e86989957ec0a861666e811c8e9d2925d8a0e7f4cd58eb5dceb8716457d218e7ff028eeb0b221cad82262ed40446ed27847aefa0ce7e5d0b8a45bf574c90923ccb1026f2ecfd15065e26cd200200a05e5496921f6df1a811c0afa892b973f25f186e369ad68f45245a3d0bbf6434ac87c0709e65749306", 0xd9}, {&(0x7f0000002440)="d31091d6933ac2842df93f36211bec90594e1b5b6810269c0720f0099b5068f8dc70085df35a0a80806ed0cc2999327dfddad5ede9b85b9c4254b7762e5b8747c633dc8e3a8453aeb5", 0x49}], 0x3, &(0x7f00000026c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4}}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}], 0x100, 0x80}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002840)="a9a8d8e5a07bd37d6c8232f93b0c7b4a8be6b792b34bf1ba80b4b8d2b9ed46d8797c6c73f6a54961e78178cd67d3c35119f4950a777c8b19a1dd7be5f4bdea5b41c970704038cbdf6ae6bb20", 0x4c}, {&(0x7f00000028c0)="49f7b4ddd8751a68ff6c6c959362bbddf8411416db41ad3d5e05de275fa9b9bd4bcd833be77f87796c42462e8e13529004312e8065a2a550ed2121da194dc1edf64cacfc690c334c659ca12fe6a0f7ab6e76d4cdd69fb85d30ededcbd963b55a153508730421685cbc4752b6494223b9243f719c42fb89296765636172c088fa41c6da78b75fad5f", 0x88}, {&(0x7f0000002980)="9e4cf65a73355f9ce272020012c848b2cee9765eca2d5ef58555a8e078c953c8619f4e5ec6f0ddda14806c7235df072773653d31014c868f424d30fd62bb0d48d66fbace67f9d6362da63db93539c32f3544817d4c68187a0aeec5779289cdc00a06f897a6339b68a5ca419c852d2c7d8f124e85797fa32f813ba605142d27ba14294dceb5e41badafa4831c933f19fcde5bae0e9603a4fedef2d3d67eed6380a5f7", 0xa2}, {&(0x7f0000002a40)="cb555d5ad97f3709ebf39e38fb0cc80732acb4dbb36abe6f44c5fbec19a72e067b4f318397a4913d12279c484f4fafb84b73053d2d336694819c9ba22a7094cdb471df30c5e5bde0c248b19b786b84569ca30f38c4448fe1f34e16a61a83496f142ebe852ef41cc82334aea00cec8c5aa992724ff83b27dc5f716f1abab1dfcecc139a9a3e3aaa1d11f92c1497c9fd88531907cc8959c14917a3cdd1c012c176886f514cb296160511a69b9aea625be0f617958a9cac61ea1651aebecd10d0cbdf010786442e13", 0xc7}, {&(0x7f0000002b40)="8a640a02e4d9fe9cb1d32ccf0aeeca6f7f43cfe204d222277b1422b67a8280b05ab35036c81840cad24062f075d613f3d2cf9748f5e7107f1171d5981c38666fdb4d0ccb99e7e1c0eb68d1560b51aac96f842cb9f72349fc1d241beb369ed92a801cb5802f78fe2f2d0af9b10d91aa7ebd30aa0b2da7f96089e17fda71c59960c4fb4be42ee09b37adc7b04d5e2923097740afcbfb8988ca2375db69947d02142830f4db7040bcc12b289261418265c46395410498fbd17d5f49efb19858ca4d3c497d700cf503d5869fbba797666464b07556ba8222c7c5b64ac7138328af", 0xdf}], 0x5, 0x0, 0x0, 0x5}], 0x4, 0x40000) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000bc0)='xfs\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001380)={[{@pqnoenforce='pqnoenforce'}]}) r0 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x6]}, &(0x7f0000000300)=0x6) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x40) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$alg(r2, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000003c0)="1b952b38fc8eb81a7c533478374e5970f4d718b49399455993294c5d582f3f80591fc99d3a8760f773d51c6237539c87e0934f083c55848fda59be55ebb0ad3edfc4dae1d81580a8cbff2ab6121857f9feb7a78e27a118ef5d8f03376aad40e932", 0x61}, {&(0x7f0000000440)="275e8bbfc8ffd687b3760ab770eead030fefadf076544f35a84d8995e84d43592120cfa3f0de6d929bac4debf54376f8121d8314fba62a20d8d641ee6f60b8047bd89b7893555479fe5788dd1ce2dd1d427be60f75381cf869ea689ecd15f2b1d3224824f60e1c247545f4b0d821", 0x6e}, {&(0x7f00000004c0)="779e5e5c03d40297894df5b29deb154a6725c56973e13d6da92e58a923f50809d51324038203de3a2a86f6f4045a43d389ef601196b03666e89ac9bdad716f7e79fd1d48bc82a669b1b9a204d0c035a50357410612948948f6092c5a636106554c28d87098e29ae70aa9f3f144b749ee6dd5d06cc80e4fe42f7efadb24e4bfc25506c7b2fa59ade6c0f075d4926d91ee8c59781cffa684b77b296061512e9fe67f23cd236e8d21822ff09732b35d32461d7553ca67d7f3b1d04a58e34cede7097ebfcda11769b9b9db2c19af3d08ec7a985f8754fb172fb4900dd9b7293eb171c63c1517d6", 0xe5}, {&(0x7f00000005c0)="56ba8469d04b1ba86a67485482073e3e251ed167c68db90a108903e0c2992c28ed8ab4da5c4c3c4288b54bfb9ac93fd88c90c738100ba7046e55e349b35405b2497dc178627ae4fbc9c76df6d6aa24320999f85b22e042551f84926b5f2c560a700b252877ccb4c29c64cef9a0ed1e2b818c7f8dd39667e2838c7f3d141ac5eac583d76ae87c9b6f8807c43ffef845131089fe897eaac778587f3980667ee494a1909a90075de14d7b6f831be77290fc3f30e54dec47012a33e6eda1685cffb3f7fb82802aee6926467696a2", 0xcc}, {&(0x7f00000006c0)="751fb7d12a81bb9987caad4fad88bdc3a35f0e291cbd2ec5fd89278acdccce7cd111d52ad056cc308e9287bd17583282ddf47a40e3af98660ffd850515ed5ef12ed70e2a7216d45a0a555add9da4b8b08bc8bb061eab1fafdadab37ae24d5435d976d87ff850545f59c69cb0f225baa2161a7aff27f114877fa0e6e9389e2c525d3b2799a45680bd5fe1d93ca512ce130e9ba7670e4ed3b4659e437aa08883a29cff20e4460297b12b60fac1d1cea384a779773e1c79e9e1ce0748f5f21e51886e181d2c", 0xc4}, {&(0x7f00000007c0)="867082ad0a4642dd327099077e02e4c27d5067b990cf309de5cc2e6b4d470176db5b4a99b83f9d8edb42b5e234b50e21ed048275ed0035f1a5f6bd2356e6e23044b54e1fe72f84dab8cf1f12a815e2cbaa075d9b1917bbd8a1f22259ea4e017df11b0351da85277ab43cc287a9bc3ee7babde80aa4bcbeddeafe0654db91114e7ee533caa873a20fe1211f6f41ddd0481a787fa9254575976980d6209f530c92292e99a755924c070d11058f87bd003dcff7b94ef1ab0a546e3324f4322966a3854dbcb5fec07756f9a917bf916aef712827c62a2ebfad500d392d6d0f2d9b07ddc4efa1243c3ab4ac8f26b3fa40933e", 0xf0}, {&(0x7f00000008c0)="acf55b9b0e7c113740b04e2821ee4f24ea92a9462404d2ecda968f7544eb4f37f0a3e0f0660f3b0a9262a0e327179cd4fa24f0fc87a755d85393c513b53977bf1993582cbbb95dce346f084c7504709101b2011afbdc6a79948e3e637da0cdbd125fe527caedc9591d9c27c0a9440286961b8096a06c4383bceaf1ace2ca6c8b876dc1f7b877f46ca8d496043f12eea4d5ab0c19bd91e1f989d506807b75c55cca6de844678400d8f19ac29969d0e525cf56ad02383bc88fff3c5d82d28fb35524752260c8d81ee62f60de8a31cb617f77654ade8d3163ad64d7e1c1ccb383d3", 0xe0}, {&(0x7f00000009c0)="1e6985d1b74132a73e4a7c7e82a4c7d2775ddcd5f5338cba4d4ae1b778698471906f8e2267a6ab4b95f298a0d6909e1a153d25968c3768a163b0a18e350d2330d599813ff9857eed0f32a3cc297495b6af0375abe371a0b173988db6e04f9aac749e23a775bd9a955dc5e1997280ea61fbb16332d50d51e9f12d430bb886f3d153a269f488a58fed2ee9ee237ac759a1c25a3a86d0d71f81e93efaacbb17664c1d7b6c9aaed103eb68873d150543c60a4fd3fa2dd7a15de3b7f143946391d5e1febeb44e054f6fb737c431c3e543f9f2c2fd37a41281067c8e43702d803fe71285a42b5d227a4e3dda73ed93", 0xec}], 0x8, &(0x7f0000000c40)=[@assoc={0x18, 0x117, 0x4, 0xfffffffe}, @iv={0xb8, 0x117, 0x2, 0x9e, "c644eeb46c23342427c88b38b788f6e92f40b1e64d7b356dfbff8aa440f81e02f059c3fc28a7ea3c6ae1ddb2f69487984d76787b5fcdfcd0789e8093b2ef64ac8864e952eec83ca86f8470498abe60ce45e9fd5d4333cd9b86cf4298ff8aef6d5e385a6af657334207bc3da218f29e3cb9515d7c58048bd461202e4a5a70fe2dd437ffc14567db857077c29a73855c790adf7c68f64a2f3af5577455ce1f"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x100, 0x51}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000d40)="c5d045ee419616a1a1fffc2e999bf3c50930c96246a9aa58bc61d4951692f0dcda292de2938ed234d791eed6442821bcafc690c1afa8c726d245f7c49cbf7eb2f2e8ae1a0c6cfa1fa5e0781b72f1a054140a71437a26f1ddd8339289172f4ee1b8a984c18d8f7664a4050eb0ba637ad480006395dabbb76cc13ee8cb7f55ed74a5aa6cb233f10a6adc29ce9fd5ef5c9851bc67c312ceeedd54c669c954121b35a1e71dad629f229bf86cd11f0d1fec040ba0fada31322eb8dbb7dc0fbd29aaa0e39232d6a4adeb879b09d5e6dc761c44ef4396", 0xd3}, {&(0x7f0000000e40)="93206dd7d652e482f1c2950e4ed1dc26bf29ab6eb2751a7a05d377976edb4c0c4438d5e6629aa8d4564d7c7d79b6bae5eb9b35b7bc1e408c7c02f66c460288d7f3dc823b727d18fa97a4283c06d6b3309bd79cc8195b89e7e69346ceb1d37281bcbc22fa0bb52fe5ea7bf7369667e1309105207e010f2ae8ddf91f8d967f1df8d4825dbae6bbe27c41744f41e113a15ddee2216d97245ff92d0c9506afd43144c63b9568eb51aaac26770b2412e49c564afbddefbf28b391db91a0", 0xbb}, {&(0x7f0000000f00)="0070cb7d58702efe48718c729dec62f7b0b09433cb08328cfd783ae3c0d99fa6a44bcf624ddfb94d557a1beb8fb0e1f3f93423877bd7e084f9fa948b7d9688c75d3dfa62001669a3e2aceebac483f58555b244f80abfc59e8f8cf27633de980c32ab6ba82708b1e642b501d5151096f9cbba6b7d9240dcb9cdebdb138a1f956b54f69e3df9b20fc0aa15ed9d3041c6b700b6ac2adb4480da589e6b0f67c3af8b332c3a7b5404bf638bc3dc3d079c9cd10878b3d5f5480d295d79edbc113b4fcae0e5d992e0f024e1178ebba2ca647bd8163499768259e97f57d5424aa518a328bd4bb69a43f6", 0xe6}], 0x3, 0x0, 0x0, 0x40010}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000001000)="69d53d9ce6c28c637c1c40d5b35be73143cd7a4e1dd952fb90715dd08ba1f0e9c6a07c0e30dd1ea18e6d665e924abb4b5af38d459b2d351ab073685b9074b1cf4f9cebf246bbaeb1a1e4c664a25fd9e66f3a35ea48bbb868a7d78bcfb63e923f4440772c460753438f99be738919b1aac2935e518cfbac54466415f828bf052fba0c7610eac82bf97246356f4f9ae3788bbfa5bdf53a18407e3947ce98eb37c75adde1c632cd7394d71902b196655c4a61001db6958bb1f256e5e9067ad9de909754d47677e8dd4db089bb", 0xcb}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000001100)="9e34e8c5054571197fa6009d3b168e29a26677e9a115d96a9441ff689cc8dea08250733492185eeb2303bf3279a08433fe6c9ba29f9501ae51670e57f499570ea92fb53763079dfc52fd0916433559583b4efa79888560df64d9e523c4ed56b4abdab3f7f1f4f35360419e1a7d12f658355a18cee744c28dc516c49c622099e54bb643f080f9114d612889eba12ebf33522b7d548ef90d24936304750332ff471558ee9031eafb067315c10974b8b455d65c7a97934d8483f96e23", 0xbb}, {&(0x7f00000011c0)="138093b8c25973f4858431e4e21366fc98003c24ccf86c686f4a8642b0fd4c265d72001d43a77b122509d1d7d488214c8c0cb9bcc0c1d89c103e516b3751bfca319c52ebac20b5ccc875c8d80a0ecc1c05e61f55462b3300b8473412ef1d273109aeb2825fb468157c35a9f855d39f00bac21d46a818cbdbb4943dc8ac7b59860e466dc303fbbfb08c0084dfbdd5ffdd04fc6128537552e885751ea0c1a0b243564046d60141a2ba122f4c180b18e2a0553282a726b8e0daf6c723de2acf2c15b835064ff8abc85fa88fe99a226228bd0a7f3927f2294a253ef03e", 0xdb}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000012c0)="1bda8b3830d4b4363b29cce6cb660bd10c8537c34356988718855e171d0384fe5d8fd054bfda42b63ed0e77412951147c0be45873a9cda979ade905148bbc54c9944471652bcb44b2be830dcb81e945383513949d3749cb19c38c7f1d81c269b7b4153b9f28a40d21062a2ccb951597a1f6af55f0974c36d1fc8db822647d0ad54524ba0839184b0e1150710b7cf6555fc7fbdef0fa948fe3c531ccc3238", 0x9e}, {&(0x7f0000000b80)}, {&(0x7f00000033c0)="6f9384ad1c5257e4f59285081c76cd579ec08c99ddd9268de9da1410079a3f3a1080f89003e3a8e09b67d889173a9ed4b62cb295d4a49e5b06e4426796231f37fae2a7b3ce88a6be749897160884beb591d6d3ea408847e5bc338c356043147553290b231b5ffded68f4f8d7f9c79ab1c624826ff72d4031ebab748707f55d0793745edbd544b33d0340fedc5d9f9db21afe20f20dcf63ed2093f9d90814a0c9c6ec03cfabc2d1e24daa8b5877c25b1f280b19ca9ee8466804f8a0d0d79d7ba423dba7ea223b285049a2b2b73f78d2acf2", 0xd1}, {&(0x7f00000034c0)="1445a5838df9e23fad55de835958ce817a14c7afdd4ff35fa85411385dd6065104ddd4f6abf275049ad8ec34c8bead2a67cc6e5fbe4c6fb97a1780cd4f789845ae620be7f2fb41fe93ab148c7a18cd32ffb1062aa0f1f2154b67f45556345ebcd24ff31e7f9cefc4bac333710290dab0aab527f9e2a526bce122963ec6a5f614faca460ac28cf76cbce9573ee3235ef3b9c8a1875f43e9b5099e3ab88d78ed49699b33f21c90c3a905161aa9dc1d17b35cdeddeb55a1973f9340aff971c95aa3ad87278e4a171610ec322aeb05ceb00d61f26e12f16ee2158dc0b113", 0xdc}], 0x9, &(0x7f0000003680)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x60, 0x117, 0x2, 0x48, "a73302fb8bf3dc4255f46bcf11ce0fc9ac550f60befbbc63c06f81534553cda00f4610cd9186354f7dadfbb9b7189f40a2fef2dd182033ef685f0b65106aa29b8ca4f06a63f41122"}, @iv={0x50, 0x117, 0x2, 0x35, "ba8c154045f855d322bfa8656f4a622ebd467be5e8ebfaced173578f4aa8a8512fc4384b756169890b1d013d86edfadb342d71709f"}, @assoc={0x18}, @iv={0x100, 0x117, 0x2, 0xe5, "40d2d960abeee4f2ec4478b2431b4a8f1703c7815931f63cae415cf406d14b52136651af3c9d489413e38a41f5fe70bc3ccde0568b627353f04f48d94b388608f02d127bce59f419dbe4a3ead1d68eb3eb58fb3ae4d097082e63b378a9dc187c292b54459c26e12e1f95aae8bbc1d8b8f196a8d72b467da34258a135043d7e98c4c7c446307ec39c426fcdb4c1af764b3a83349cbabc4297d1a2b316f4325998390422be568652a9feafe4c3e78fa7285c4c10e9d94a127849b69fbba30523039a2a30eeb3baf6fb134fff0f926f0edcc01a809dbf85b5101d96d078459b504f92868b7f07"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x30, 0x117, 0x2, 0x1b, "8b22b6480c6476cfbf0101c28a117c65d0489a79cf654fec2cea1e"}], 0x240, 0x4001}, {0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f00000038c0)="f6e372263fa6a1afb7c5c22a437f699101767239a237df4727bef717bb0ecca2bceed30af67d54899f58449e30809743da402030fb6b49b9d49e1815ed62b13e5ea080f51c8af653ea51faf13f4fd22d77f3725e08281d4deb08ece9ccdf20cb72ba3830366f2f33ace1935ac37c2bc70260fab763", 0x75}, {&(0x7f0000003940)="a158897791dec62aa8186020f15b54822a1251ad88bd8dfc45c02cb0086e9d639531d9cfc8b640b4894ebb23da482c27050a67b32e17ae8bcaf3f2bab978029d2e164a8a036eb163d12be9926bce4f62662df68f7401ff10bf13d9d0d3d4893de338315e01f95b13195aa704ed", 0x6d}, {&(0x7f00000039c0)="8a1594612d9866381f0c67d3f4b318f2743805ddc377711e661fd833e54be35c3e60e7ef55e07113d724a1b9a1248f8ca985973682d3c9123952a53672eead40b1b0c91518f995b99c9722017c671c9bf13661bd840b65d715b4a0cc1edf5e35fd4d505b3037f1c8422522d92712c6a495464500c28aa1e594c9a3affc50bd3030764ae2e73c9b5c985210c392aac32083f5bbdf9249841cf414dcc91057da1d5145425a4d1f92b282a35244f0896482e6de8afb89a03ab6289906c8d7", 0xbd}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="7d01f6e8b1e4dafb86baf8041b9aa91dd204ee40a1ebf80e060af8b4a45a28b80fcbb5be954b7a06ec08df36cebc9b47c4bdad0ea3646cacba9ed9262aa752500767cdb1e8c8e3536790e4a8d923be3a77b4daca4deb44c25f83fd0c71ceb7a7258b3f93efffae00b8066463b8c1a955fda0f8839b5657d836cbf9cfb9bfd61ce64c07d497359c7e6ce7dce41460c8b08aa806a658fc115d7e30adfdfbceb41f9dc226a42fa3052c2719f72636014b434115878ddcc8e64582042a560739b091f1eadb431594328b3bc4cd", 0xcb}, {&(0x7f0000004b80)="4db2420b667c9c5fed17ac44af82cd36990dd825c979ff24784a3c83efd3e0fb2010c53a7f9c572e511650561521bfbcf752af0de0ba6447fa3427900435c0e56a79b8f089ce0031fb244ee50376efe03e10f052a03953df6f2bef33a418", 0x5e}], 0x6, &(0x7f0000004c80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x8000000}, {0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004d00)="ffd7cb17ff279fe3afa83fb29d9a8600c8403a7789649431a5a3b0afa97511fa77ba993d84260e1f5c7b1d8712f65ce6cfd1c050316a7a0271ecb4c86daee10706c4834edc62688e5083c0eeffa344134846bcaacd3463f69aea8f058cb99c6a5abdf9fcdc4acd5e", 0x68}, {&(0x7f0000004d80)="fb4203331fdfc27d239d5731e7fb901f5d054d652723eb9d755059a9a1163c1aa077c19963a9e7c5f9d9d0b897441f384ff493bf397d8a563f75be29eb27c6bd40223d64489bb2336ff679d8fdd55cb74715fe5471b75d7977cabdc4fce19bb2a7b7e9a425a5462941e390cb15b342a5ba146ad9a447790b1f040c04f373f4de19ce19991dc11d91357536dc320cf7f33e3ead6de7699010ec41cd176b5bd6e422fde9f46de600cdb3c9e3019a696aa043ce3744a3d2cd2e7a18745da237af9c6553049dc90a427057d2cfa1140b645a5355ce91a4aa8d7fcef396d627bd10c6da", 0xe1}, {&(0x7f0000004e80)='1', 0x1}], 0x3, &(0x7f0000004f00)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x98, 0x117, 0x2, 0x7e, "8afd2186f7b87826561ee89c775a70438fe5fd8debdbf8cd16b70d44b304ac891c7fba00bff4af0a1ec78aee17c423810e70f2720c86f6280efd18feb5d88a4aee52ed6b51d6e1161675cc364bc248ded640b1fa6f18c4561241bde3762488a78ab139c04bbf601e7fda860e4e4faee663a138bd8c5ff05038a66848c816"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}], 0xf8, 0x40011}, {0x0, 0x0, &(0x7f0000005000), 0x0, &(0x7f0000005040), 0x0, 0x8090}, {0x0, 0x0, &(0x7f0000005080), 0x0, 0x0, 0x0, 0x20000000}], 0x7, 0x8001) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008800}, 0x10040015) open(&(0x7f0000000000)='./file0\x00', 0x403, 0x1) 03:32:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x6400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) setns(r2, 0x0) 03:32:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)=0x4080) close(r1) 03:32:44 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x1, 0x13, 0xa, 0x6, &(0x7f0000000580)="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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:44 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet(0x2, 0x3, 0xfc) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x9) ioctl$KVM_RUN(r6, 0xae80, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x1, &(0x7f00000002c0)="11", 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$nfc_llcp(r4, 0x0, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5001, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 03:32:44 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4800000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:44 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x2e0d) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000002000000ab4877b54a8e456d7f9ff0826806319fe2dae19de2200a5d97513575", @ANYRESDEC, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0x5c, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xe000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000080)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) read(0xffffffffffffffff, 0x0, 0x0) 03:32:44 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:45 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 542.337093] overlayfs: conflicting lowerdir path 03:32:45 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$char_raw(r3, &(0x7f0000001200)={""/51092}, 0xc800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8400, 0x0) read$dsp(r2, &(0x7f0000000180)=""/4120, 0xfda9) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:45 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4804000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:45 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xb, 0x101, 0x3, {0x27, 0x20, 0x8001, 0xffff}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x100, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4008050}, 0x40000) truncate(&(0x7f0000000080)='./bus\x00', 0x8) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 03:32:45 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:45 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:45 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 542.643951] audit: type=1804 audit(1602127965.355:75): pid=31772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=15896 res=1 [ 542.648442] Enabling of bearer rejected, failed to enable media 03:32:45 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:45 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:45 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 542.748994] audit: type=1804 audit(1602127965.455:76): pid=31772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=15896 res=1 [ 542.775787] Enabling of bearer rejected, failed to enable media [ 542.843840] audit: type=1804 audit(1602127965.485:77): pid=31772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=15896 res=1 03:32:46 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x602000, 0x8) r4 = accept4$rose(r3, &(0x7f00000001c0)=@short={0xb, @remote, @rose, 0x1, @bcast}, &(0x7f0000000200)=0x1c, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000240)="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") sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x10002) ioctl$SNDCTL_DSP_SPEED(r3, 0x5001, 0x0) 03:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:46 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet(0x2, 0x3, 0xfc) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x9) ioctl$KVM_RUN(r6, 0xae80, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x1, &(0x7f00000002c0)="11", 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$nfc_llcp(r4, 0x0, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5001, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 03:32:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4904000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xff}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x8, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x44) r6 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000002c0)="66029319291cce758ed8b811693f988fdc0b327107008925043733ad68519fa8a7117cc0b676d08363470f9f9cedf888ccce9caeeca3a152d8b8e83b23af85f55e561fea5a38a26395b02577dc", 0x4d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6392e0b88763076bef4bc3996e21c24b8b6b01c257fc2975c3e4bde1a6d47b"]) mkdirat(r6, &(0x7f0000000040)='./file1\x00', 0x0) 03:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x301}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 543.614299] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 543.679251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=31825 comm=syz-executor.5 [ 543.777492] IPv6: ADDRCONF(NETDEV_UP): bond14: link is not ready [ 543.792444] 8021q: adding VLAN 0 to HW filter on device bond14 [ 543.823072] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 543.830719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=31836 comm=syz-executor.5 [ 543.891328] IPv6: ADDRCONF(NETDEV_UP): bond15: link is not ready [ 543.897506] 8021q: adding VLAN 0 to HW filter on device bond15 03:32:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:46 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000080)={r0, 0x0, 0x7, "202b15eee9cee8482dcb8ab5bbe6c3b07cdc8894da267c14658c98394f07ec"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x40200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 03:32:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4a04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:46 executing program 2: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x4) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x1f9) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setpriority(0x0, 0x0, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1000008, 0x30, 0xffffffffffffffff, 0x82000000) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 544.162210] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 03:32:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:47 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) [ 544.475765] overlayfs: failed to resolve './file0': -2 03:32:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 544.517915] overlayfs: failed to resolve './file0': -2 03:32:47 executing program 5: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x4) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7be}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:47 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x1, 0x3, 0x10, 0x0, 0x0, 0x100000, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x4, 0x2}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'ip6tnl0\x00'}, 0x5}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x100) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) eventfd2(0x9, 0x800) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000040)) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:47 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 5: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x4) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4b04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 5: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x4) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:47 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:47 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040), 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x3, 'macsec0\x00', {0x7}, 0x4}) syz_mount_image$ubifs(&(0x7f0000000080)='ubifs\x00', &(0x7f00000001c0)='./bus\x00', 0x7, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="70b56ee9b1df11beb14cbd01c39016aa1e4e51adaa66ded44259a1743753819e666faea7b32bacb348c37c9708216d368da93ecd91d31a7ecd90f064fb406ba3d61a9aefa14c45665607fc38be2d0d71c9b9babc7fdb956f6c15fe40c459938babd7f60086348480f3ec2e215930e9ee566a", 0x72, 0x5}, {&(0x7f0000000300)="a454720a930acb016287eac381a0b80acd019de1967566056ffe9de4811c03f4b8a693a64106d70fe05adc084c3d94d082c1697b2178f60e08b6429fad50af6c", 0x40, 0x67}], 0x1980000, &(0x7f00000003c0)={[{@bulk_read='bulk_read'}, {@no_bulk_read='no_bulk_read'}, {@bulk_read='bulk_read'}, {@compr_none='compr=none'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}, {@no_bulk_read='no_bulk_read'}, {@compr_none='compr=none'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'tmpfs\x00'}}]}) 03:32:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4c00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:48 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = semget$private(0x0, 0x207, 0x0) semtimedop(r3, &(0x7f0000000240)=[{0x0, 0x2}, {}], 0x2, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000040)=""/155) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x0, 0x1b}, 0x20) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x149c00000000000, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff], 0x10000}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000002c0)={0x1000, 0x7, 0x100, 0x2, 0x2c30}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:32:48 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:48 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4c04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:48 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:48 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:49 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4d04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:49 executing program 2: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x101080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000083927213a201164402b99703a4c015f41d5bd30547e2f2c6f18b7355a6b324bba72f88be5c79a9ccfbe3f9b649c1d80d9667286649377c2053aafa319fc602f26bb96825dffe021d71ded2935d689cdbb5d2fc34c02540f4c1112e695c6297d162748b627a604c2277a0f1dc842946bad59b75d140f0ef913117c459932807953824109642cb3c5ca5d19583ff1c952fb7e0e7735303ffc9b6f3315bcb2be107dfb2bcdd285e88a199cb803f9bc083cb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x20001}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r5, 0x7c80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0x3}, &(0x7f00000000c0)=0x8) 03:32:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000a00)='reiserfs\x00', &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646174613d77726974656261636b2c636f6d6d69743d30786d6a71304e71e0ac6772ff5b56332a21997895dd75696c1a66e244a52717c04fe7f34ac966fe1c679ffcf01140c58613f10d5941894ef9af22a92b1aad65ae71f27c2914740ebed0b171f10c9b6f9e5d63f348bd585e96f9d94db475879aa49a6df5fd6780e58dc7264fddfc539e436f779e4e695227883ad9c55e59ada7545fbd6f8be2d3dd7d851c7a51ee37b898abd89ada22323a1b321e28f1348f04f20eb0f1dd25d10000000000000000000000006d868ca537e8a11f21eea5b63568c0637da357f10e5067afde515ae2deece6bb8800"/244]) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) 03:32:49 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:49 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000280)='./control\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./control\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r1, r1, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x80000, 0x4, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000be1b0000006a56d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000100)="a0a7faffff030000dd0400000000000000f4f5cf19b7f9e540b5655f", 0x1c, 0x1500}], 0x803, &(0x7f00000000c0)) 03:32:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xbe07}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4e04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r4}) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x4f04000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:50 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 5: socketpair(0x8, 0x2, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c0010e000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f4527261e9792e717", 0xd8}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x84d1, 0x5, 0xffffffff, {0x3b3b, 0xb3}, 0xffff, 0x80}) r3 = signalfd(r1, &(0x7f0000000040)={[0x7fffffff]}, 0x8) write$6lowpan_enable(r3, &(0x7f0000000140)='0', 0x1) 03:32:50 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 547.594401] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x3, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 547.759043] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 547.776997] 8021q: adding VLAN 0 to HW filter on device bond4 [ 547.790433] IPv6: NLM_F_CREATE should be specified when creating new route [ 547.798024] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 547.817755] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 547.876269] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:32:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000000000c0060000000300000086a800000002000006000000010000000000000000000000000000000700004010b7000002000000060000000000000001000000010000000000000000000000000000000100008006000100000001800000018000000001fe1009000000000000000000003c00000000"]) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) write$6lowpan_control(r2, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 2', 0x1b) [ 547.920578] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 547.935940] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 03:32:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5004000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:50 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x4, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @private=0xa010101}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendto$rxrpc(r1, &(0x7f0000000200)="e6dfe9587629147b5773bf80a9a81cfc27d70b1056feb20704161e55d63b17331154afc85fcc70d65ef28d56cd28be389653fdb536de9964743d13653f631769acf5a237fcbf45d831b48d1996b5bcffbc55bcdd8cf1d8ebdc89f4483e6c5ed58178441a4d4f9409c1d98c06fe9be491286e03cebae0e8cf08d1e06b2619c382", 0x80, 0x4000841, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2e3) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010007000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020cc400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000010000500000000002000020000000000"], 0x44, 0x0) sendfile(r0, r2, 0x0, 0x1c500) 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_gettime(0x0, &(0x7f0000000040)) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x6, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 548.214396] audit: type=1804 audit(1602127970.925:78): pid=32231 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15935 res=1 03:32:51 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$CHAR_RAW_PG(r3, 0x1269, &(0x7f00000000c0)={0xfffffff8, 0x0, 0x7f, &(0x7f0000000040)="a49bce4583fa7136cc5c02ca4ad21ff2e8b139f800bd7cf84668ce824886fb66050f0537420dbb7865a19c4ec8b03902df4f539f7209aae6ea818c773f9e770495347462752928ff1814832a18811548b17e2a386081a383a4e9b84ceaac1beba7577aaec91071bee5278f7c517c0da18b5b25dcb2207d5ce6ee5d4278b916"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x7, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5104000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:51 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x9, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 548.984163] audit: type=1804 audit(1602127971.695:79): pid=32266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15935 res=1 03:32:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x7fffffff, 0x15, 0x0, 0x200000, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 03:32:51 executing program 2: rmdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x0, 0x6, 0x1}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:51 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x29, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:51 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1030000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2b, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 549.207641] audit: type=1804 audit(1602127971.915:80): pid=32279 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15963 res=1 03:32:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5204000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:52 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x3, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x20001}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r2, 0x2, 0x0, 0x8, 0x1f, 0x1}, 0x14) socketpair$unix(0x1, 0xf7858112fe05f432, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x711040, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='statm\x00') ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="080728bd7000fcdbdf250200000008000400e00000010800040000000000fa89"], 0x24}, 0x1, 0x0, 0x0, 0x400c886}, 0x4000) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000100)={0x4, 0xb93, &(0x7f0000000180)="d9a0ff9a3f01ff55d3451e72688d22dfff3b6990da98b0f1931e3060780138ed6e877785a189de8c44c339f81c2c47fa0d50f63ae30551a9e57dd1371a24086e875fc059f30831e3462ab17ab41ca55258d115e0cf6f4fe52488c67e18154204579fcf204dccdee89ab4d3b111f3e7f208e698a41836e33c45daea655a28ce41b8cafecc708967c027ad448122da37ee2f7f1796376841bf4c9b6972eea1be25c40786c21680", &(0x7f0000002200)="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", 0xa6, 0x1000}) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x7fffffff, 0x15, 0x0, 0x200000, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 03:32:52 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2c, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:52 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x4, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 549.913854] audit: type=1804 audit(1602127972.625:81): pid=32321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15963 res=1 03:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 550.023380] audit: type=1804 audit(1602127972.735:82): pid=32328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15964 res=1 03:32:52 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2f, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:52 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x6, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:52 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x3c, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5304000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:53 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x70400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x80) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x0, 0x4382}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f00000011c0)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xff, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000180)=""/4121, 0x1019) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0505510, &(0x7f0000001240)={0x800, 0x2, 0x1, 0x200, &(0x7f00000012c0)=[{}, {}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000001340)=0x5, 0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/video0\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) 03:32:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x7, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 5: fcntl$notify(0xffffffffffffffff, 0x402, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f00000000c0), 0x4) 03:32:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x50, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x9, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:32:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6800000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x29, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x60, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000000)={0x0, 0x4}) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa181}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000200)='./bus/file0\x00') 03:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2b, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0xff, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40300, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000380)={0x8, 0xdb6, [{0x40, 0x0, 0x8000}, {0x1, 0x0, 0x3}, {0xb5, 0x0, 0x4}, {0x1, 0x0, 0x7d20}, {0x8, 0x0, 0x4}, {0x6, 0x0, 0x57bcb2c7}, {0x1c7c, 0x0, 0x100}, {0xdc, 0x0, 0x4}]}) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$inet(r4, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2c, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x2, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6c00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:54 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/74}) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8000, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x44) 03:32:54 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x1010) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x2f, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x6, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x9, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 551.611477] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 03:32:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x3c, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) r3 = accept(0xffffffffffffffff, &(0x7f0000002280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, &(0x7f0000002300)=0x80) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002380)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000002700)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000026c0)={&(0x7f00000023c0)=ANY=[@ANYBLOB="aa040000", @ANYRES16=r4, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000015) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1b0, r4, 0x520, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4439825c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x125d0587}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x855e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x397eb8f2}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x128, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a7b03c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x693eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f4f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd685}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15a46b70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36ac790f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ef2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60f1d961}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6021ce13}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7eb3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x54d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x489a2eaa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa237}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b774d7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51db6784}]}, {0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c4ef1b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b0c8996}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f12}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa11a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc008}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78f63db0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a8c223f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x232f2e44}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4aa2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2d4}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb907}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x138}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a50f403}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6243}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe936}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6cd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9c8a5e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a6ca4c8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) [ 551.677872] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 03:32:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x3e, 0xab, 0xffffff0d, "a2c1715708b40fe51b92ce3776de0935546cab8d8f5c73f22d7ca9bbd0285dfef4a4972e5d2e51c1cc1e01cfd8a8de6709495767c019023fcec5c78fb795"}) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x2800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="03ba4ca19bcb3e41e23a0585dc689cc7ac546865c92d6296a76dded82dfc30b8d028cc81dd31bbd0f94cb2495cc9ca584aa51cb5ecec5cf54664cd392239257a9ce96c1a9e0a872cbee24d57c4058f6763c9725413ff56947beaf1736da3c3f3f47d7e02db7bb564de799001f9b96a206fb98f6d940778a61f47613fc8e1dcf778320ba7159d3c0c7d5df289cc375c7b2b9c787ef40f9fea254513461e2f5095512339629ec0f8ca33ccca88414a8f5a7e4a"], 0x1c}}, 0x0) r1 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="a90749715c96b9189e030683b0cc312fa3", 0x11, 0xfffffffffffffff8}], 0x202004, &(0x7f0000000500)={[{@barrier='barrier'}], [{@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/audio#\x00'}}, {@uid_gt={'uid>'}}, {@obj_user={'obj_user', 0x3d, '`\xc44'}}]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x0, 0x9, 0x9}, &(0x7f0000000100)=0x10) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, 0x0) 03:32:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x7400000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x50, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 2: setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x20001}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1}, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8000000002, 0x1, 0x2, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'bond_slave_1\x00', {}, 0x800}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000340)={0x0, 'vlan0\x00', {}, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r3, 0x0, r4, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r3, 0x0, r2, 0x481}) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xbc1, 0x18}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000000c0)={r3, 0x0, r5, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:32:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="121866383d302c001dfb1a59f1a58b0a9c482f19990d0c6c596719ca26d2a2bf37084a5b632e092deec2c8028eed069bd7162974a7277a718f29d03551012807cc77abdeef4ec3e7fc874bd36b82529a"]) 03:32:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x60, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x50, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x7a00000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="b9800000c03500400000665c0f5d0202f50fdb09fbfb20e035c4e17de74b064000c4636569b3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002480)={{0x0, 0x0, 0xffffffffffffff24, {0xd000}}, "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", "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"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:32:55 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0xff, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x65580000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x2, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:55 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x6, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 553.157592] audit: type=1804 audit(1602127975.865:83): pid=32532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="memory.events" dev="sda1" ino=15989 res=1 [ 553.213786] audit: type=1800 audit(1602127975.865:84): pid=32532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15989 res=0 03:32:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x7fffffffffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:56 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x9, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 553.463844] audit: type=1800 audit(1602127976.175:85): pid=32532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15989 res=0 03:32:56 executing program 5: sysfs$1(0x1, &(0x7f0000000040)='map_files\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000180)="6fddfcb2bda8f3bb4dbdeb5dd47612f610235f9e9e2978fbf1e3f7a86248861eeea698cfca31fbf642609392c497da4b1d49e683996360ccb17250b1404431569307d35d52156f8ac1c2cafb2c9208c742159f2ba6f60ea7a13770ac1e6462876f3576fb95810f46021d50261a305efb76b44c85e2f1249c5ea1ff55", 0x7c) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x1) 03:32:56 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:56 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020005491d, 0x800007f, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000ff00050700000000100040", @ANYRES32], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x4001) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:32:56 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xbe070000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:56 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020005491d, 0x800007f, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000ff00050700000000100040", @ANYRES32], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x4001) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:32:56 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:57 executing program 5: socket$kcm(0x2b, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020005491d, 0x800007f, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000ff00050700000000100040", @ANYRES32], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x4001) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:32:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff0000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 5: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001840)={[{@commit={'commit'}}]}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 03:32:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8cffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0x7fffffff, "4129a91ceeab0793870822fb025f8cb6c01d9f102f51c0f41c8e41aa352a9bc5", 0x3, 0x3, 0x3, 0x7, 0x1000000, 0x2}) preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:32:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x97ffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:58 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x7}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x40200) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0x4004550d, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 03:32:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:58 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5, 0x15, 0x1}]}}}]}, 0x3c}}, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616efa1d3397c76d8bca2f3f14e5a1c8d195294f82152d321eb169f7e5b46645950e7d948a9b0d990e823132ada3da4e16c93efea57e2f3f9dfad116cab13e51452b983018461d74aae432603cb60bbdc58ef8b64fdef9337c507c63d4636ffe212809b3b8bb4a517a913266a1d321b70c25a42cb8a2de4c31ca"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5f8a}, 0x8) splice(r2, 0x0, r4, 0x0, 0x10000004ffe6, 0x0) 03:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xcc26000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:58 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:58 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 556.242420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2f, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:59 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 556.409506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x39, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 556.577929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000007f3c6af09b0037b60008ff1a00800000000000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1000) r1 = msgget(0x3, 0x2) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000100)=""/91) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0x4004550d, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x8}, 0x16, 0x1) read(r0, &(0x7f0000000200)=""/231, 0xe7) r3 = syz_open_pts(r0, 0x0) r4 = dup2(r3, r0) ioctl$TCXONC(r4, 0x540a, 0x3) 03:32:59 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xd526000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x301, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:59 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 556.951723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x14, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:59 executing program 5: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x3f000000}], 0x92, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 03:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x33, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:32:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:32:59 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 557.169066] netlink: 'syz-executor.3': attribute type 51 has an invalid length. 03:33:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x39, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:00 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf5ffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:00 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 5: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x3f000000}], 0x92, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 03:33:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x0, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:00 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x3, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:00 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 558.172901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf614d39a00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x5, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 558.526913] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:01 executing program 5: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x3f000000}], 0x92, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 03:33:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x12, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf6ffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x14, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:01 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 5: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/151, 0x97, 0x5, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)=0x1d) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200380, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x7) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0x1ff, 0x7999, 0xbd, @link_local, 'bond0\x00'}) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1ff, 0x28000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000240)={0x1, 0x85c, 0x1613, 0x9, 0xa, "63482085903cf83f"}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'vlan0\x00', 0x2}, 0x18) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000002c0)) rt_sigsuspend(&(0x7f0000000300)={[0x80000001]}, 0x8) ioctl$SNDCTL_SEQ_GETINCOUNT(r2, 0x80045105, &(0x7f0000000340)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x400240, 0x0) connect$vsock_stream(r3, &(0x7f00000003c0), 0x10) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000400)={"1fff2082c1357a9750d982e0e7a79edcc5fb7f61d052b95bbd123cdce807", 0x0, 0x1, 0x1, 0x10000, 0xfffffe00, 0x3, 0x901d, 0x1, [0x1962, 0x1f, 0xfffffff9, 0x76, 0x9, 0xfe, 0x53e, 0x9, 0x40, 0x9, 0x20, 0x4, 0x460, 0x6, 0x0, 0x2, 0x0, 0x2, 0x7]}) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000004c0)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x101, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x401) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x29, 0x80, 0xb, 0x5, 0x88, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x7800, 0xfffff801, 0x1}}) 03:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0x39, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:02 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf703000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 559.826472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:02 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x2, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:02 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x3, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:02 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:02 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf77f000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:03 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x5, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:03 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x8, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:03 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001c00)={0xc40, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x55f6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x80000000}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_PEERS={0xbb0, 0x8, 0x0, 0x1, [{0x214, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3a, @loopback, 0xffffff3b}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}]}, {0x8a8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ce148ee45b05d44be8702b4eef44559da0c7c848d424ff4ad91960b997de4165"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3e}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0xfc}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x51}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x578, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0xed}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x14}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a150c96bb969db129fd9a6d4d45e364120bf30e3d4f7cde4cdfe29ba33768ef"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @local, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "462cd63a98546fbe388ae6e654910c9f96d6fffdadd1c22b31330386fa2a6f5b"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xc40}, 0x1, 0x0, 0x0, 0x4054}, 0x48000) r7 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000002a80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002a40)={&(0x7f0000002900)={0x11c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x4}]}, 0x11c}, 0x1, 0x0, 0x0, 0x810}, 0x20048041) recvmmsg(r7, &(0x7f0000007800)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000bc0)=""/4098, 0x1002}, {&(0x7f0000000140)=""/107, 0x6b}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f00000004c0)=""/259, 0xfe65}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f0000000740)=""/204, 0xcc}, {&(0x7f0000000600)=""/229}, {&(0x7f0000000840)=""/166}], 0x8}}], 0x1, 0x0, 0x0) 03:33:03 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x9, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:03 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:03 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 561.035698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=484 comm=syz-executor.5 03:33:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x10, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 561.088052] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xf87f000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:04 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x13, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 561.694405] IPv6: ADDRCONF(NETDEV_UP): bond16: link is not ready [ 561.700680] 8021q: adding VLAN 0 to HW filter on device bond16 [ 561.749640] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:04 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 561.869491] IPv6: ADDRCONF(NETDEV_UP): bond17: link is not ready [ 561.890682] 8021q: adding VLAN 0 to HW filter on device bond17 03:33:04 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x358}], 0x0, &(0x7f0000010400)) 03:33:04 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x14, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:04 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:04 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfbffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x39, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000380)={[{@prjquota='prjquota'}]}) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x44d01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800003, 0xf, 0x1, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0xfff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x110, 0x110, 0xb, [@ptr={0x2, 0x0, 0x0, 0x2, 0x1}, @struct={0x4, 0x8, 0x0, 0x4, 0x1, 0x1, [{0xf, 0x4, 0x8}, {0xc, 0x5, 0x8}, {0x8, 0x4, 0x100}, {0x1, 0x5, 0xfbe}, {0xb, 0x3, 0x4}, {0xc, 0x3, 0x800}, {0xb, 0x0, 0x5}, {0x0, 0x2, 0x401}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0xfffffffa}}, @struct={0x10, 0x0, 0x0, 0x4, 0x1, 0x8001}, @var={0xb, 0x0, 0x0, 0xe, 0x4, 0x1}, @func={0x7, 0x0, 0x0, 0xc, 0x1}, @enum={0x7, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x80000000}, {0x0, 0x7}, {0x10, 0x7fffffff}, {0x2, 0x3}, {0x2, 0x4}, {0xc, 0x7}, {0xb, 0x7}, {0xd, 0xf9c}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x30, 0x0, 0x5f, 0x61, 0x2e, 0x61, 0x2e, 0x2e, 0x5f]}}, &(0x7f0000000280), 0x133, 0x0, 0x1}, 0x20) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x103, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x300, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfcfdffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x5, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000001c0)={'veth0_to_bridge\x00', 0x200}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x100, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}, 0x70) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="00d9720c3d075b11c40751007c75d7b00095ad614fec720637086385fd872cdb276baf40edd7d97a4e39f0d97f19180b59220c359292019f4a854fb24de15ea9db27a41e708b9a3be53662e1c80ec6e01fab39f5f9f8a165b005e86d2962943bbb0f59595f", 0x65}) r3 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000080)) 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x301, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 562.930748] Dead loop on virtual device ip6_vti0, fix it urgently! 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x4800, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 562.975332] Dead loop on virtual device ip6_vti0, fix it urgently! 03:33:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'gretap0\x00', &(0x7f0000000240)={'ip_vti0\x00', r2, 0x10, 0x7800, 0x8, 0x0, {{0x5, 0x4, 0x3, 0x34, 0x14, 0x67, 0x0, 0x7, 0x4, 0x0, @local, @rand_addr=0x64010102}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', r2, 0x29, 0x3f, 0x8, 0xffffff7f, 0x8, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7800, 0x80, 0x7, 0x9}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@mpls_newroute={0x100, 0x18, 0x10, 0x70bd29, 0x25dfdbfe, {0x1c, 0x14, 0x14, 0xff, 0xfd, 0x2, 0xcb, 0xa, 0x800}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_VIA={0x14, 0x12, {0x22, "77fefce0f4839b6a203872b987ea"}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x74}, @RTA_VIA={0x14, 0x12, {0x23, "309000afacb6ef2109c4202ae626"}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x5}, @RTA_DST={0x8, 0x1, {0xe15b, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xf9}, @RTA_OIF={0x8, 0x4, r9}, @RTA_NEWDST={0x84, 0x13, [{0x3, 0x0, 0x1}, {0x8c5, 0x0, 0x1}, {0x7}, {0x1, 0x0, 0x1}, {0x8}, {0x1}, {0x6}, {0x20, 0x0, 0x1}, {0x1f}, {0x6ce, 0x0, 0x1}, {0x1}, {0xe6}, {0xa7, 0x0, 0x1}, {0x80}, {0x5}, {0x2}, {0x7f, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x8f}, {0xc3fb}, {0x47b, 0x0, 0x1}, {0x400}, {0x40, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x2}, {0x81, 0x0, 0x1}, {}, {0xffff}, {0x3ff}, {0x80}, {0xca1, 0x0, 0x1}]}]}, 0x100}}, 0x0) 03:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x6d00, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 563.069491] syz-executor.5 (645) used greatest stack depth: 22880 bytes left 03:33:05 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 563.159995] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 563.308976] IPv6: ADDRCONF(NETDEV_UP): bond18: link is not ready [ 563.343573] 8021q: adding VLAN 0 to HW filter on device bond18 [ 563.390002] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 563.415967] bond19 (uninitialized): Released all slaves 03:33:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfdfdffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:06 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7fff}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x0, 0x8, 0x1, 0x0, 0x84}, @IPSET_ATTR_PORT={0x0, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_REVISION={0x0, 0x4, 0x1}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x0, 0x4, 0x1, 0x0, 0x5e20}]}, @IPSET_ATTR_REVISION={0x0, 0x4, 0x2}]}, 0x50}}, 0x0) 03:33:06 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 563.592718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 563.626273] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:06 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 563.678145] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1fa069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd51347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d337d95cf3f81af8924f27e44ed47f5", @ANYRESDEC, @ANYBLOB="1697671e4900eb606a218c541aba7f9da4dee4129f4ebf9f5d000000000f00f2a82cf9bb0600e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 03:33:06 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x6, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfdffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:06 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x9, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000440)={0xb, {0x0, 0x6, 0x3, 0xd8}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendto$phonet(r0, &(0x7f0000000140)="1a7f49de", 0x4, 0x4000040, &(0x7f0000000240)={0x23, 0x5, 0x6, 0x5}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x80100, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000380)={0x5, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x100000000, 0x3}) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f00000003c0)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000400)={0x6, 0x5}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001f0700000000009d5a2363dcc28e", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="0400f1830000ffff0000fcff0e006e0b706669666f5f6660737400006e6bf918f45b66a7e00d38e8a39f7c03e6503a9f0b6cc953eee27e60564eb23187c2ec2c6f1d168039b36946190ca07f8e4a7be811113a2381bcd17f9d8382a259fd4900000000000000"], 0x34}}, 0x0) 03:33:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 564.316049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 564.372032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xa, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:07 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6004000000442f00fe880000000000000000000000000001ff020000000000020000000000000001242065580000000000000800000086dd080088c081000000100000000100000000008100080022eb00000000200000000210000000000000000000000800655800000000"], 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40081, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x3, 0x16, 0x4}) 03:33:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 564.541027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xb, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 564.747878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xff0f000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:07 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r5, 0x301, &(0x7f0000001540)) r6 = getpgid(0x0) getpeername(r5, &(0x7f0000007a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000007b00)=0x80) ioctl$sock_rose_SIOCDELRT(r7, 0x890c, &(0x7f0000007b40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401, @default, @netrom={'nr', 0x0}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ptrace$setregset(0x4205, r6, 0x1, &(0x7f0000001600)={&(0x7f0000001580)="ecfec9756afe9022e40707a7f8b2c404176e3cdf0e706e1d90ccd217ac6b49155eb5a71ccf2705ba5d640e4ff605abf8e535f1b3e65f58c56654a9df8f8fae3d0a8c52baa509ef192cdfa1a9adac756fbfdc3180335e98bcd99fd6cf226f7d9a54f3a6", 0x63}) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001440)={&(0x7f0000000080)={0x13c0, r0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xf0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "8f347a2c8d1934cc79a7429c78e35a94a2ef95b76fc4b2d2a4577b21eea123f94a50d80493419886e1904ec0388498128aad33196776deef57bf94e911c12d747ecaa0b4e3c483b6cd2ae68c094b6db30c13ae31829c3a35119e32eea6b06432adc65eab61bd44ddf88f96bb0721f568644cfa511437583a51381980dadadebf81cb130a96f6dc943175283bacc88044365a1e5991f59efb0b2b09674bb56a246083afb3f7dfa1d63509b530c54400e50a4f96d771da5f9572de8833cd74a3b710d644987f2cc96f154a30d5613ac9ec3b486bf9471d9c93107869aa1de0d181928b3b0092"}]}, @ETHTOOL_A_DEBUG_HEADER={0xa0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1138, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x18, 0x4, "83e0d3575c0f6526a3812e1589f80f404ef1228d"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0xab, 0x5, "7fead31dcc1e165557b7e8443a3afcf97b8bd81dbe1709a8024990ef2d9ae4f50ee8f5acf5d5aaa3bbdb1996badb1f59f69c98a20172c2572b27aaf717315224e975facaa4a27d4ed56d83fdf221db58e9d8cf51c45f9f25d352c034b0102e2b86502f9b8590cc26da6cfc87a3626759237735522266842b4ffb087d0110045daab8b86af4c0850b231452a2537a895417f2feb75ae798d1da0c56a2be3a42e7b17409e234dc7f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x17, 0x4, "d428208a92de5392eef7b40afa97fe802bad7f"}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "c9af005ce0c6dd4325d5dc3a0c273ea8e9fc6990c157f3181e5c597ee64dc6ae8ef16d6c1c7e69d218622284bdef2b7609004783538e641412b2b258c6bc8ba7b25cc6ce08b3537c30"}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "0daecc7d87bd03ed226627c5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000014c0)=0xff) 03:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xf, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 565.078444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 565.138186] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 565.305911] IPv6: ADDRCONF(NETDEV_UP): bond19: link is not ready [ 565.330145] 8021q: adding VLAN 0 to HW filter on device bond19 [ 565.352139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 565.405236] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 565.543480] IPv6: ADDRCONF(NETDEV_UP): bond20: link is not ready [ 565.564777] 8021q: adding VLAN 0 to HW filter on device bond20 [ 565.585670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffff1f0000000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x39, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:08 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x5db320d637cd593f, 0x800, 0xc7a1) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @raw_data="35ea0db39a9df89ecddc54aa9d69c6a10c55eb4e3db53ff11647379f16e476d9a14ecc771ffff3a21e2fc8a6584f53033b074daf797f9ff99b54da4d551b9d82294b747b66b4c3fc6971b680cd9ee6952d636da2c9459c6cc1dc6c88ec15dfcfd59c1807153d072721962a3573a07401729c35d0fb188b78a7f4069925b0be72799f7412b8441bda39155dc316a2fc4d35e35e6c04c9b0d24065e407e8d69348ed05fc99a9d53976e0cc8061900ad556248a00fb6c66a95ef684cc295b46cb195dc1c24e826e743d"}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x16, 0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000013a63e4db707000000000000000014000280100003800700018018000180140002006970766ca4c4eb616e"], 0x8b}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r8, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x38, 0x79}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x8008}, 0x80) 03:33:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x301, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:08 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:08 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffff7f00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000040)) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=""/83) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) execveat(r4, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000600)=[&(0x7f0000000400)='&', &(0x7f0000000440)='ip6_vti0\x00', &(0x7f0000000480)='/dev/kvm\x00', &(0x7f00000004c0)='{$\\-{%-.\x00', &(0x7f0000000500)='cgroup.subtree_control\x00', &(0x7f0000000540)='map_files\x00', &(0x7f0000000580)='.$&])+\x81,\x00', &(0x7f00000005c0)='map_files\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='-\xdf\x00'], 0x1ed4710f1c97c4ae) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x3, 0xd1, 0x6, 0x60, @dev={0xfe, 0x80, [], 0x43}, @private0, 0x30b0facb2ba3d578, 0x8, 0x7, 0x4}}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@local, @dev={0xac, 0x14, 0x14, 0x14}, r5}, 0xc) 03:33:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x8, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x426000000) 03:33:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x10, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x14, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x39, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x103, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)={0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0x4004550d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r4, 0xd0009412, &(0x7f0000003200)={r3, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:33:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x426000000) 03:33:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffff0700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x301, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x4c}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x40000) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:33:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x0, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 03:33:10 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) read$dsp(r3, &(0x7f0000000180)=""/4084, 0xff4) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0x80000001, &(0x7f0000000080)=0x4) 03:33:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff7f, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x20001}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x7, 0x2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x7fff, 0xa, 0x4, 0x1, 0x1, {0x77359400}, {0x5, 0x2, 0x2, 0x40, 0x0, 0xf8, "c07c857f"}, 0x631a73b0, 0x1, @userptr=0x854, 0x1078}) syz_mount_image$omfs(&(0x7f0000000280)='omfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/253, 0xfd) 03:33:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x2}]}}}]}, 0x38}}, 0x0) 03:33:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f231a10, 0x62000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r5, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x3}, @NL80211_ATTR_PMK={0x14, 0xfe, "d232a11b75ce0debfd174c165f368fbe"}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004011}, 0x4004) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) getcwd(&(0x7f0000000200)=""/29, 0x1d) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:33:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x3}]}}}]}, 0x38}}, 0x0) 03:33:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x5}]}}}]}, 0x38}}, 0x0) 03:33:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 568.627297] nla_parse: 4 callbacks suppressed [ 568.627307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:12 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) sendfile(r1, r0, 0x0, 0x80000002) 03:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x6}]}}}]}, 0x38}}, 0x0) 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x40, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x7}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x8b}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 569.347884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 5: recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000100)=""/119, 0x77, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x1c}, 0x1c}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) recvmsg$can_bcm(r1, &(0x7f0000000580)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000500)=[{}, {&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000440)=""/170, 0xaa}, {&(0x7f0000000380)=""/19, 0x13}], 0x6}, 0x0) setreuid(0x0, r3) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) 03:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x7}]}}}]}, 0x38}}, 0x0) 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 569.523082] audit: type=1804 audit(1602127992.235:86): pid=1156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16322 res=1 [ 569.564186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x8}]}}}]}, 0x38}}, 0x0) 03:33:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000011c0)=""/4112, 0x2ea) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) r4 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x99, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="cf559681601e399c818de0d7056c23b32db756537513ed19cc5a419b8eda2d8cfe2f6191a7c3a7320ec4093602b0b4604806d90d11c3502fbe3ecb2e7dbc053e89bf083ea058f42d420f05e323b3998738769caaed229b7b07ecfcd5136d119b4181adfb51ed430ba18efb4fd9b8141f3b127a3d692fcf52a93c9a96ebc15d93de034543f36e57c3b087fad131605fb7f13d04b0ad91bcd6a7e293e2f1e28c04ea777b7cccccd4f0c6be1b98cceb29140e42691f77b181f3e3b7ef0360527696a5ebfb75e86d34990c350ac5972dde2f05513637e69156e52dac7b0c62bb7d238ad947c13dd2c227e27374a915151f73b1bf1e", 0xf3}, {&(0x7f0000000280)="9f5f8cd1269508caaf90e9ad39730dbd1c41e9d5d328dc47d4a9c58913fc76fc0e06cc8d8bc2ff12b795bf5a2e06d2629b708ac417dda1a849a869d5babfaf7187014b607451a3dc9e080ee425ffa1845b1b475505a8d09a8e9816c010c85cfff56f82b54b5c43898f5083f2552d1d3806b623fa708e2a15d75e5f586935e94300f7e529b67f39a9346ecab17ce2b7a84895a1a07a9f69a5247cc2a866c0e771bd3de97ee016e6feda1190ed55bb46af303528bbff", 0xb5, 0x9}], 0x84c10, &(0x7f0000000380)={[{@huge_within_size='huge=within_size'}, {@huge_never='huge=never'}, {@uid={'uid', 0x3d, 0xee01}}], [{@appraise='appraise'}]}) pwrite64(r4, &(0x7f00000003c0)="310d82bf987b7b82c2b4862d7757cb94b74de0bbc9406cc2ceab5d8442f3e27aa07e2b14da02e7e3a43a11b2072394ce668935bf3fce41e1cdceaa63831d8036327eab5f29f8f9995da0f0d968a4c798f9e8b2329a6b07e5598003aa35eb285d0b57bf68eb2105ebb1cc7955ad53de837da7504c3b37aebe2526eba6d8dc48d5fd661cefb64f5c91553dd6fadca569781399dd0563710b21875ed3949151876fbe8ba67e22068a77faf37903a79989ff8512b646311be03a2183d6c551a7df035f71e4c4d5b7d5a8d0ec54e1f08205188c82a8c7342c685ca8", 0xd9, 0x3) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000080)=0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x8c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010102}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044}, 0x880) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0xf) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000001800)='./file1\x00', &(0x7f0000001840)='trusted.overlay.origin\x00', &(0x7f0000001880)='y\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000018c0)=ANY=[@ANYBLOB="020000000100000000000000040000dc8e7dfc0f497a0000000020100001000000000020"], 0x24, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3d24, 0x4000) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f00000011c0)='./file1\x00', 0x8, 0x6, &(0x7f0000001680)=[{&(0x7f0000001200)="03bade695b43bb643662897e30944c41e68e6de8077e0f0f4ae64b2e6147d8816e00fd841fe232dbdd1d68e9c9efd43dbbcc374c2e493553ac5bb749ae277971c4c8ac1a59b3a9084e6e84b0fcb1d1be2edc14d69328577eab2cbfe29627fd00e550c38b8c1810b3ac1c04c4b5b80a0584e035d3093257aa54531e6c22705f002c847014d9078d69c4d6d3438e0364330a27ffb45bcc577c6b151a", 0x9b, 0x3f}, {&(0x7f00000012c0)="42199ad3faae404250bdf6c088197b05fc515ccd6aa8150be2bf7bb0", 0x1c, 0x4c60}, {&(0x7f0000001300)="e335cbe30bc5cd2a63e63a9960882f0559f582567be7ed0af8f7ba738afd37b6cb0451e67487d89d4fea044884313c924db08eb7f41e1c8dbe92bb066ee55f39a1a584b7e653e5a5af11b76545bffad175c73539ab0f3dd86d3ba99b765c6374c96ad51cd24dbfc454bfb39da58c819cec63443aa0b282577618d8251cf213ecb514d29fccfa237133fdb51ae8696bed2aa9e6d70d4cd0c059c4783c01abbeec405daf04b18081a581bf23e2cd0f88147e7347b500ca44b3cec78e4ab53ccd0af4b6a73335d388420d0b254cc3ce8c36ef7bb201a285f9292f6c48e118f8f194879670b34b55e47fe7abc45edcf871ff15f884162a73", 0xf6, 0xc}, {&(0x7f0000001400)="bc7d699619bf061f68bac50277f5c8453848e21672cfa1a8782ed4717c33ec63db7dc4b4eaef164c4f0e69e2d5ce6ddc1ed20edfb9febbdeacbcf67d54f11469442a673f1e9803", 0x47, 0xa6}, {&(0x7f0000001480)="3cc97936f3450415b7f31976a478b590205d8082968da3d573ffe36b856affc7b7428f04dc49f9c2354cd51f04dfbedfde0711e4948a4614a6f437ab8a07ece36c9d7b796da287d98ccc77b91a504bf3e91ebef527bd9bb9b9c7d8d38887e7f6ed4d87363172b17d05c464f1fec0ea7871de6e478470cc0190e117fde2f711f317b81b3018f7fd80a29bc1b42e9a31523c33a14d70307f99cfbd58c4c68c44b8d32aaf9370999c196f0bffbc770bf9fc35b4ce038a9b0ba934de9a320c9a5095b3dfeec9974644773441c2526b3bcc9b89c64b464a7df7a15dd3fa2ced", 0xdd, 0xfffffffffffff25a}, {&(0x7f0000001580)="69912804b5d07cae1e6e90059f421736e3a90e534abf9a2a7427e9e2efe42b57a153e0d681c4822bc072945c41b8132e789d2db3d62da7bbea16dfd7fd7d7badcd6ab956f583a1b693bb9375796322961220511ea3361c512d8e96c8d8b2a7d3d339b03d1a6f6626841121325fc1872d899d83ddffd94b1d69b153f7a137fb7427f470734ae5eb5bbf5823a4087f3176d1c57801978a428764d523a8e737f32377a9ba3c19d40bfea82b8bbbfd131a6eb4a051db9d98061f7de61a795abd0040f3943594c5714b31f931dab444", 0xcd, 0x2}], 0x40000, &(0x7f0000001740)={[{}], [{@obj_type={'obj_type', 0x3d, 'system.posix_acl_access\x00'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_access\x00'}}, {@obj_user={'obj_user', 0x3d, 'system.posix_acl_access\x00'}}, {@hash='hash'}]}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r6, 0x0) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 569.688179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x10}]}}}]}, 0x38}}, 0x0) 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x80, 0x2, 0x1, 0x5, 0x0, 0x9, 0x5, 0x3f, 0x0, 0x9, 0x1, 0x80, 0x52}, 0xe) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00605e2347eb75fe6e00000000010000000000", @ANYRES32=r0, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r0, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x80}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fddbdf251a00000005009200050000001f0000000000000008009a0002000092c40f59e9b8ce69dc22b91199f05bd9063dcb0a79d2aad18a5646b39e057c33edb6f856991dff3d07b01e09000000dfd0127e9407b16177cf39e207365f77f420bbc851c067cb4decffc71d2efdfda23e620750601febc6eb07294b714cd540144400ba185a643af3ae79153cb95d32eab933bbbd9aefb9a043141a648e29889506de6d40ffffffff5bb5a0e14aa4b2ffdfec650000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000010000000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/162, 0xa2}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000500)=""/113, 0x71}], 0x6, &(0x7f0000000600)=""/173, 0xad}, 0x1000}], 0x1, 0x0, &(0x7f0000000700)={0x77359400}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0x21, 0x7f, 0x3, 0x1, @dev={0xfe, 0x80, [], 0x40}, @dev={0xfe, 0x80, [], 0x42}, 0x7, 0x7800, 0x6, 0x6}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xfc, 0x0, 0x4, 0x70bd26, 0x29f97046, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x4) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x22d}, {0xffff8001, 0x44}]}, 0x14, 0x2) 03:33:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000740)="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", 0x31a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0xee01) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x7}, [{0x2, 0x0, r3}], {0x4, 0x5}, [{0x8, 0x3, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x34, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 569.949341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 570.014167] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x14}]}}}]}, 0x38}}, 0x0) 03:33:12 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 570.233390] audit: type=1804 audit(1602127992.935:87): pid=1209 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227349728/syzkaller.KuQCGV/238/file1/file0" dev="loop2" ino=18 res=1 [ 570.314116] IPv6: ADDRCONF(NETDEV_UP): bond21: link is not ready [ 570.428967] 8021q: adding VLAN 0 to HW filter on device bond21 [ 570.462052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 570.483146] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:33:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:13 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000), 0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="d800000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000a800128009000100766c616e00000000980002800600010000000000640003800c00010000001d00000000000c000100cf000000050000000c00010000000000040000000300010000010000030000000c00010000000000550000000c000100fcffffff050000000c00010020000000030000000c0001000000000005000000280004800c00010001800000050000000c00010004000000070000000c000100070000000900000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="fbd1d59a83b29a1ccf79cf3e2fbdd1d3f993a039c9d9769991d65ebe1b7fc9a3b604095614be9927694c2867afdbc99927bfa99eee1cf02e2ea072997e019c54fa41230e767df6e060108bb7a084c5d1b25ca6ee17dbcc0103de0a6d7a53737d29e44115616cbc957e7f13d37c99d139d42deee67b85d7983a99bfb6ab10b2c755f08b50076bbe7391e93d45a26e92f975e2db3e3240222e30a7a442016b26df24534a3b5df1587f21f2e9612eecdd6b3a390039990bbe247bf9a798edb1"], 0xd8}}, 0x0) 03:33:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x39}]}}}]}, 0x38}}, 0x0) 03:33:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 570.866693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000740)="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", 0x31a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0xee01) setxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x7}, [{0x2, 0x0, r3}], {0x4, 0x5}, [{0x8, 0x3, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x34, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 03:33:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x301}]}}}]}, 0x38}}, 0x0) 03:33:13 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:13 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4004550d, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYBLOB="2e5902550ea77d30f5f81932cbc651cc601acd71e043df70f7e3a3b4568e196ba859be75caa1c741cbdd92c0f45ec673eeb0f69eef8989f5fe328db8134c9365e19d58d97abbaa8157c4e082dde9f6520f8d22f68468e7c79f3eb7eb27d499b95b88ee78970bd253b7da88e1d93959afca94c4c0bf5d8704bc1447e1671d12a78dd60286678adca09c44f649880907993ca5b281b9364d94e49745f72b3548e043e99ee5518d4327684997f81ea0861a511cebfca45f68931c758c865ae8ae8b68bc983f9001", @ANYRESHEX=r0], 0x0) [ 571.116473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x5200}]}}}]}, 0x38}}, 0x0) 03:33:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x3}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 571.300270] audit: type=1804 audit(1602127994.015:88): pid=1295 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227349728/syzkaller.KuQCGV/239/file1/file0" dev="loop2" ino=19 res=1 [ 571.360511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x4}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4, 0x14}]}}}]}, 0x38}}, 0x0) 03:33:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) socket$phonet_pipe(0x23, 0x5, 0x2) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) [ 571.774669] netlink: 'syz-executor.3': attribute type 20 has an invalid length. 03:33:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000080)='./file1\x00', 0xc1) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x100000000) sendfile(r2, r3, 0x0, 0xffffffff) 03:33:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4, 0x39}]}}}]}, 0x38}}, 0x0) 03:33:14 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x7]}, 0x8, 0x1800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') flock(r0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1}) sendto$inet(r1, &(0x7f0000000480)="51029f73ada7c4c1cefc06e853385ff8512554bc636853da4a26c1a00f2cf8bf1b9c745467f859acab5342e41d637360d9870f57658f125493dac07427c03a9bb5778a35a754c8a310901f6d78298e1470413a6215d0a9f6df685c345ecf10c40a2da5d81a91abc431333644b6dcd8118133e32a01bbdd0872076ce1065992f1909f5e941ca37276cdc7d791a3028aea567164b21c48c8088eb5c71449262a7bef7dbf369d608195375446d08623b01fc97641fbf4165829ba7228e9c67b2cf7459a838c10af239cb877215e19c787f96d8bf021ec6ae1f2364b349fbcbbb2ae1449ce554e6c", 0xe6, 0x42, &(0x7f0000000580)={0x2, 0x4e21, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000057fa231f20000000d8f4655fd8f4655f0100ffff53ef01901718b2eb35351ad49e0001000000d7f4655f000000000100000001000000000000000b00000000010000280200000284", 0x70, 0x400}], 0x824, &(0x7f0000012800)=ANY=[]) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x38040, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000280)=0x14) accept$alg(r3, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x5) 03:33:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:14 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 572.211780] attempt to access beyond end of device [ 572.226227] loop2: rw=2049, want=66, limit=60 [ 572.250098] audit: type=1804 audit(1602127994.965:89): pid=1343 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227349728/syzkaller.KuQCGV/240/file1/bus" dev="loop2" ino=21 res=1 [ 572.251957] attempt to access beyond end of device [ 572.329116] loop2: rw=2049, want=68, limit=60 [ 572.344878] buffer_io_error: 16 callbacks suppressed [ 572.344889] Buffer I/O error on dev loop2, logical block 33, lost async page write [ 572.365245] attempt to access beyond end of device [ 572.372032] loop2: rw=2049, want=70, limit=60 [ 572.376625] Buffer I/O error on dev loop2, logical block 34, lost async page write [ 572.401008] attempt to access beyond end of device [ 572.405984] loop2: rw=2049, want=68, limit=60 [ 572.412411] Buffer I/O error on dev loop2, logical block 33, lost async page write [ 572.420998] attempt to access beyond end of device [ 572.425946] loop2: rw=2049, want=70, limit=60 [ 572.430673] Buffer I/O error on dev loop2, logical block 34, lost async page write [ 572.438805] attempt to access beyond end of device [ 572.443819] loop2: rw=2049, want=74, limit=60 03:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4, 0x301}]}}}]}, 0x38}}, 0x0) 03:33:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x7) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0x8, 0xff, 0x20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x40, 0x80, 0x5, 0x4}}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x8c, 0x16, 0x0, 0x70bd29, 0x25dfdbfc, {0xa, 0x38, 0xf, 0xfd, r1}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_FLAGS={0x8, 0x8, 0xc1}, @IFA_CACHEINFO={0x14, 0x6, {0x100, 0x997e, 0x40, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x95, 0x4000800, 0x8001, 0x6}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x80, 0xfffffff7, 0xd57}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x20004080) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000021000100000000000000000002000000dd95237c00000000000000000008000b0006000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 03:33:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 572.471086] attempt to access beyond end of device [ 572.479504] loop2: rw=2049, want=82, limit=60 [ 572.492527] audit: type=1804 audit(1602127995.205:90): pid=1343 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227349728/syzkaller.KuQCGV/240/file1/bus" dev="loop2" ino=21 res=1 03:33:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/udp6\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r1, 0x4) clone(0x10080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xd0, 0xd0, 0x0, 0xd0, 0xd0, 0x1c8, 0x1b0, 0x1b0, 0x1c8, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc], 0x0, 0x0, 0xfffffffffffffffd}}}, {{@ip={@private=0xa010102, @private=0xa010100, 0xffffffff, 0xffffffff, 'bond_slave_0\x00', 'macvlan1\x00', {}, {0xff}, 0x84, 0x2}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x4, 0x7, 0x4, 0x0, 0x1, 0x1], 0x5, 0x1}, {0x4, [0x2, 0x2, 0x4, 0x0, 0x0, 0x2], 0x6, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 03:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4, 0x4800}]}}}]}, 0x38}}, 0x0) [ 572.576914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:15 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x3f) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x3000, 0x4) 03:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x6}}, 0x0) 03:33:15 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0xf}}, 0x0) 03:33:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x14, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x30}}, 0x0) 03:33:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x3}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x10}}, 0x0) 03:33:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xaf}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4091}, 0x91) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') 03:33:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x3f) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x3000, 0x4) 03:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0xc0}}, 0x0) 03:33:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x4}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80000) read(r2, &(0x7f0000000c40)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x1b070, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 03:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0xec0}}, 0x0) [ 573.694878] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 574.009449] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 03:33:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x15, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x33fe0}}, 0x0) 03:33:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x3f) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x3000, 0x4) 03:33:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80000) read(r2, &(0x7f0000000c40)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x1b070, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 03:33:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x200000f8}}, 0x0) 03:33:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 574.285439] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 03:33:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x20000538}}, 0x0) 03:33:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x29}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x16, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x7ffff000}}, 0x0) 03:33:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2b}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x3c, @multicast2=0xe000000f, 0x0, 0x1001100, 'sh\x00', 0x4, 0x4, 0x37}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x80000, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x2200c0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000440)=ANY=[]) 03:33:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04853d303b020000007a1e2c81f35e89a42a"], 0x13, 0x0) r1 = dup(0xffffffffffffffff) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, &(0x7f0000000000)) sendmmsg$sock(r0, 0x0, 0x0, 0x8801) socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 03:33:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0xfffffdef}}, 0x0) [ 575.013536] IPVS: set_ctl: invalid protocol: 60 224.0.0.15:0 03:33:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2c}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:17 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x2}, 0x0) 03:33:18 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100020000000040048003400000000010000000000000002000000000000000"], 0x24, 0x1) chdir(&(0x7f0000000100)='./file0\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f0000000000)='./file0\x00', 0xe0, 0x0) munlockall() 03:33:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x600, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2f}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x3}, 0x0) [ 575.799159] IPVS: set_ctl: invalid protocol: 60 224.0.0.15:0 03:33:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x0, 0x5}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0xfffffc93, &(0x7f0000000040)}, 0x8) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x5}, 0x0) 03:33:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3c}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x29}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x50}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x8}, 0x0) 03:33:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2b}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x700, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x9}, 0x0) 03:33:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x0, 0x5}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0xfffffc93, &(0x7f0000000040)}, 0x8) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:33:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2c}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x60}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x10}, 0x0) 03:33:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2f}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x300}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x13}, 0x0) 03:33:19 executing program 5: r0 = socket(0x11, 0x3, 0x1) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x3a, 0x0}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x7530}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00'}) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) 03:33:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x600}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3c}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa00, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x14}, 0x0) 03:33:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x700}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000000040)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d9", 0x4, 0x4800}, {&(0x7f0000012100)="2719c0d9", 0x4, 0x6400}, {0x0, 0x0, 0x8007c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000013800)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 03:33:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x50}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x39}, 0x0) 03:33:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) open$dir(&(0x7f0000000000)='./file0\x00', 0x404000, 0x80) r1 = syz_open_pts(r0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x37) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x15) syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) inotify_init() r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x20001}, 0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x84) 03:33:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x60}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x900}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x103}, 0x0) 03:33:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x300}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x1f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c00, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x300}, 0x0) 03:33:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x600}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2900}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x700}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x301}, 0x0) [ 578.148862] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.157063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.164781] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.172491] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.180289] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.187860] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:33:20 executing program 5: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe074, 0x0, 0x0, 0x8}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280002, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$rose(r3, 0x104, 0x2, &(0x7f0000000040)=0x6, 0x4) 03:33:20 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2b00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:20 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x900}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 578.195604] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.203340] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.210990] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.218667] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x4800}, 0x0) 03:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7600, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_FM_LOAD_INSTR(r2, 0x40285107) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="3adec81e15a8"}]}, 0x44}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4c40, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) 03:33:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x1f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x6d00}, 0x0) 03:33:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2c00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 578.502164] audit: type=1800 audit(1602128001.215:91): pid=1728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="hwrng" dev="sda1" ino=16180 res=0 03:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0xffffff1f}, 0x0) 03:33:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2900}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:21 executing program 5: pipe2(&(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) [ 578.624179] audit: type=1800 audit(1602128001.245:92): pid=1732 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="hwrng" dev="sda1" ino=16180 res=0 03:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x2}, 0x0) 03:33:21 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2b00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x208, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:33:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ff8, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3c00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2c00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x3}, 0x0) 03:33:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x2f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x4}, 0x0) 03:33:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x4000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3c00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x5}, 0x0) 03:33:22 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x5000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:22 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x4000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffff9, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x6}, 0x0) 03:33:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x6000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x3f00}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d0900000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdbccb7e638a6ff07000000000000985503f8f4"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x6e800500) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x7}, 0x0) 03:33:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0xffff}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x4000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) [ 580.535313] device vxlan0 entered promiscuous mode 03:33:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x5000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0x6000}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x3]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff1f, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra={0x5, 0x2, 0xffff}, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x4]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x8}, 0x0) 03:33:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100), 0x4) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0xffffffffffffff6d, 0x0, &(0x7f0000000100)={0x77359400}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENT(r1, &(0x7f0000000280)={0x30, 0x0, 0x0, [{0x0, 0x5b, 0x5, 0x100, 'eth0\x00'}]}, 0x30) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xa}, 0x0) 03:33:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x6]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x3]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xc}, 0x0) 03:33:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x7]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xe}, 0x0) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffff8880941d12d8, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x4]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x9]}}, @enc_lim]}]}}}}}, 0x0) 03:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="08002c00000000000a00340002ec020202020000"], 0x30}}, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xf}, 0x0) 03:33:24 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$packet(r0, 0x0, &(0x7f00000000c0)) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000140)={0x0, 0x33f}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffbfffffffff, r6, 0x2) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="4ceaff00", @ANYRES16=r7], 0x4c}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r7, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, '-,/\xe4.-\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'batadv0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x800) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x1ffeb, 0x0) 03:33:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x6]}}, @enc_lim]}]}}}}}, 0x0) 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x10}, 0x0) 03:33:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0717648900000000000016000002140001"], 0x3}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x80000000, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000200)="604ef48140fa30de3d88846c2a119764a248543e72ab40068d38360bca6398a7b5bb3e08bea7b4bd372e3204869b15afe892911c8dba5d1189d6e41fedd945ebfa8447416fe123ffde3cf2687df3b7b9ce18be5cf9874c94b2db4eabf24192c696d16283f262d1c8ee2f463e5c3e58a0e7bc3437d178e4d641aa85359b1bcd93ca01d790ec20d0ed6a9772627b110e47105987755cca42dd09079ca517139f90626838748a8af38e2c8a5f730539af13c06daaf2a343f3588ace2beadc150c1aabc2eba723f3e6cf", 0xc8, 0x6}, {&(0x7f0000000300)="a5fbe0dccbc0599d07bf9419a1b58eca9fb750644f02a383cc", 0x6}, {&(0x7f0000000340)="e9957e93d4468bfd05a157737bf871716a35460aceb8fdf16d1bfa8c77d0fe9f79142bb0bec86c357aa9b25f5ff9e681aa0b75e3c4dbce201a0ebfef7fce3a11f49ed2c4c9ba2913db7809474bbfdeb4d02668dbca92803eb92fe0375097deb5f2b35e1b993d74d4c9b64dcfdecf163b88f64003b9a794aea4cb54fee90d116edb92b1e529a5c6a2c8f61d587c666d58025a2315638b25a510ffc54ca60ed1a7d0b262d25c627e1560d2a615ec61f8866d80b29cb793b52662ce05c4211a81b2dc4c8dc6c6f12d0449bc5893c974adb62a90ece5f825c3f4c20ee99595947c6a450f859667285a48", 0xe8, 0x400}, {&(0x7f0000000540)="ba4d1bb33e58513561da75bd32b329e84d541b8fc85b5e5a392e0a3a7263762398e58fac1693908e2d83796907f0604d6c7785f7d09441640995d433ce18e9ddfeb87467ee859881464e72511a6d4f7f292f8710", 0x54, 0x7}], 0x810000, &(0x7f0000001600)={[], [{@seclabel='seclabel'}, {@fowner_lt={'fowner<'}}, {@euid_lt={'euid<'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsname={'fsname', 0x3d, '{&\xeem\x1f\xf9\xb0\xa7|\x16\x87'}}, {@audit='audit'}, {@context={'context', 0x3d, 'user_u'}}]}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/seq\x00', 0x40) ioctl$BTRFS_IOC_SNAP_DESTROY(r6, 0x5000940f, &(0x7f0000000600)={{r7}, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000a926) 03:33:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x29]}}, @enc_lim]}]}}}}}, 0x0) 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x60}, 0x0) 03:33:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x7]}}, @enc_lim]}]}}}}}, 0x0) [ 582.559470] audit: type=1804 audit(1602128005.275:93): pid=1899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=16578 res=1 [ 582.585015] nla_parse: 1 callbacks suppressed [ 582.585027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffff8880941d1658, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:25 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2b]}}, @enc_lim]}]}}}}}, 0x0) 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xf0}, 0x0) 03:33:25 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x9]}}, @enc_lim]}]}}}}}, 0x0) 03:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = getpid() r4 = perf_event_open(0x0, r3, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffe00000003, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 03:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x7fff, 0x0, 0x3) lseek(r3, 0x800002, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[], 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000440)={0x0, 0xfffffffeffc}) 03:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x103}, 0x0) 03:33:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x29]}}, @enc_lim]}]}}}}}, 0x0) [ 583.376001] audit: type=1800 audit(1602128006.085:94): pid=1927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16802 res=0 03:33:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000006001d0000000000b62394c565ea6e46ee70a48aa7cc41f88a009cb5724de064c324845f56f0b9832c24eb0cb9b6916e57a991f0873a9853b56571fe53700a4119f770265a33c2b1ccb9938a10896fbdd546bb7cca1e8869b8e8b0f4b207a0e6c48c87216696f2e872367e98b6c715810e1154df5525b606da6ba984d7b7a2960094e4136b2193da8cbd3b20c3823a3da64a7657"], 0x24}}, 0x0) 03:33:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2c]}}, @enc_lim]}]}}}}}, 0x0) [ 583.475950] audit: type=1800 audit(1602128006.145:95): pid=1927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16802 res=0 03:33:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2b]}}, @enc_lim]}]}}}}}, 0x0) 03:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x300}, 0x0) 03:33:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./bus\x00', 0x1d7) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./&ile0file1\\\x00'/51]) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000340)={{r0}, 0xd6, 0x5}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f0000000300)={{r2, r3/1000+60000}, {0x0, 0xea60}}, 0x100) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x80) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x6) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000140)=""/17) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x7c, 0x10, 0xffffff20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_IFALIASn={0x4}]}, 0x7c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r6, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3578}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x581a01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) 03:33:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2f]}}, @enc_lim]}]}}}}}, 0x0) 03:33:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:26 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="07802bbd7000000000040303000008000300", @ANYRES32, @ANYBLOB='\n\x00\t'], 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x840) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="11cb1400", @ANYRES16=0x0, @ANYBLOB="1000000001000000000020000500401c619363e6c9a467ed24019ad5e2e54ff8886d18be6447eb9aff591087f326bb8f7f9d153654a5994d9a3d6b723df310914e2b0a460e07e5daf9fbf3988846e3199e02264c83a1cc38251e00890cf01e3796faa70d8ecc76b9d1"], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x49200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10082, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a003183e9e9000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02000000000016000000000000000100000000000000000000000000000001050c68deb1caadea"], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x301}, 0x0) 03:33:26 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x2f]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x500}, 0x0) 03:33:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x3c]}}, @enc_lim]}]}}}}}, 0x0) [ 584.302032] overlayfs: missing 'workdir' [ 584.336464] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 584.365367] overlayfs: missing 'workdir' 03:33:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x3c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x600}, 0x0) 03:33:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RREADDIR(r1, &(0x7f00000002c0)={0x68, 0x29, 0x1, {0x7, [{{0xa0, 0x0, 0x6}, 0x9, 0x1, 0x7, './file0'}, {{0x8, 0x1}, 0x4, 0xdd, 0x7, './file0'}, {{0x10, 0x3, 0x6}, 0x8031, 0x68, 0x7, './file0'}]}}, 0x68) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in6=@private2}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) [ 584.414377] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 03:33:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb2590", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x50]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x203000, 0x1000}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39333832373135313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001f4ebd2e6bb144ba8e000d53fbc5896c010000000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f00000000000004000800000000000000050000000600"/64, 0x40, 0x4100}, {&(0x7f0000012600)="20000000dc5271addc5271ad00000000e0f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="c041000000300000e0f4655fe0f4655fe0f4655f000000000000020018000000000000000000000007000000080000000900"/64, 0x40, 0x4a00}, {&(0x7f0000012800)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012900)="ed4100003c000000e1f4655fe1f4655fe1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000f736dadd00000000000000000000000000000000000000000000000020000000dc5271addc5271addc5271ade1f4655fdc5271ad0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012a00)="ed8100001a040000e1f4655fe1f4655fe1f4655f00000000000001000800000000000000010000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f024aad600000000000000000000000000000000000000000000000020000000dc5271addc5271addc5271ade1f4655fdc5271ad0000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012b00)="ffa1000026000000e1f4655fe1f4655fe1f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3933383237313531382f66696c65302f66696c653000000000000000000000000000000000000000000000543a54af00000000000000000000000000000000000000000000000020000000dc5271addc5271addc5271ade1f4655fdc5271ad0000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012c00)="ed8100000a000000e1f4655fe1f4655fe1f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce4468c700000000000000000000000000000000000000000000000020000000dc5271addc5271addc5271ade1f4655fdc5271ad0000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000e1f4655fe1f4655fe1f4655f00000000000002001800000000000000010000000b0000000c0000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf1262ca00000000000000000000000000000000000000000000000020000000dc5271addc5271addc5271ade1f4655fdc5271ad0000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000012e00)="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", 0x100, 0x5000}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000013000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x7000}, {&(0x7f0000013100)="00000000001000"/32, 0x20, 0x8000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x9000}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB="cc"]) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 03:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x700}, 0x0) 03:33:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x50]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x800) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="470000000000000002004e2264010101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002004e237f000001000000000000d22a848d651c48d9e78e25653e2ff29a00000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800"/672], 0x290) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x35, 0x40, "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", 0x4, 0x7f, 0x7f, 0x8, 0x7f, 0x80, 0x40, 0x1}}}, 0x120) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x8c, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_EVENT={0x8, 0x2c, 0x80000001}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x8c}}, 0x0) 03:33:27 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x60]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x60]}}, @enc_lim]}]}}}}}, 0x0) 03:33:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x601, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x5, 0x8, 0x4, 0x20, 0x1000, {0x77359400}, {0x1, 0x1, 0x21, 0xce, 0x6, 0xfd, "5caefb03"}, 0x7ffbd9d, 0x1, @fd, 0xb212, 0x0, r1}) 03:33:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0xff]}}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0xff]}}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x601, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x5, 0x8, 0x4, 0x20, 0x1000, {0x77359400}, {0x1, 0x1, 0x21, 0xce, 0x6, 0xfd, "5caefb03"}, 0x7ffbd9d, 0x1, @fd, 0xb212, 0x0, r1}) 03:33:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3dff", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000400)={0x9, 0x0, 0x3007, 0x40, 0xfffeffff, {0x0, 0x6}, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000300)=""/166) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x8, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_LIST_RULES(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x2, 0x70bd27, 0x25dfdbff, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004084}, 0x4000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 03:33:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x7be}, 0x0) 03:33:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000022008151e05b80ecdb4cb904044865160b00160002060000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x8880) 03:33:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x3]}}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xa00}, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x3]}}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x1a, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'hash:ip,port\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x4]}}, @enc_lim]}]}}}}}, 0x0) 03:33:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x4]}}, @enc_lim]}]}}}}}, 0x0) [ 586.070035] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.186544] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0, 0x2}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xc00}, 0x0) 03:33:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4004550d, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000180)={0x1, 0x1}) r3 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="e991aecdb961949d64ce5911e6ca4dbd70f1f93889c2012bf40f0a128eee2a9f432be45e736d2691a8e085ff2013ffa2c9e0dda667f41c62ba359f7c1f9b40c3fad3c7a7d4", 0x45}], 0x28063, &(0x7f0000000240)={[{@data_writeback='data=writeback'}, {@data_ordered='data=ordered'}, {@grpquota='grpquota'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}]}) statx(r3, &(0x7f00000002c0)='./file0\x00', 0x6000, 0x20, &(0x7f0000000300)) 03:33:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x6]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x6]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sock_exceed_buf_limit\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) userfaultfd(0x0) 03:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xe00}, 0x0) 03:33:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='my.events\x16') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x7, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x4004550d, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffa4b, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="f62e5c8725b62472be8c663e66e00e32e4c3ef8ffd287dc42b84532ac53050fdc2bb5b58c309a834547eb39fe5b5aa7d2a", 0x31, 0x4}], 0x2047000, &(0x7f00000002c0)={[{@compr_none='compr=none'}, {@compr_none='compr=none'}, {@compr_none='compr=none'}], [{@pcr={'pcr', 0x3d, 0x12}}, {@hash='hash'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4004550d, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0x9c, 0xbe0, 0x1, 0x0, 0x0, [{{r3}, 0x25}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="006d656d6f72792000637075202d63707520006d654e6f727920f49ad26a12e6edbeb7406647814979ce42a037ad1ccbee3cbdba8716259122fa10688c75734d9e476eb60af6d2e6cfba472938bdb47b03e0283b64cdd4c3aeb134dcdd9363dc43e89fc3261ee5a93375c72bfe44f26b93845c0cc585f06136625ce805da60fb4ef80866bf7f294576523e06f236bc26fce0dcc3e505bb847634d9727721d389c493609049ef7dbd7483ebe43a8ac1f63418d6563f4f6d601771897474"], 0x1a) 03:33:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x7]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x7]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xf00}, 0x0) 03:33:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x9]}}, @enc_lim]}]}}}}}, 0x0) [ 586.886972] audit: type=1804 audit(1602128009.595:96): pid=2128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="memory.events" dev="sda1" ino=16247 res=1 [ 587.018678] audit: type=1804 audit(1602128009.715:97): pid=2128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="memory.events" dev="sda1" ino=16247 res=1 03:33:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0, 0x3}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x9]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x4000}, 0x0) 03:33:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x29]}}, @enc_lim]}]}}}}}, 0x0) 03:33:29 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sock_exceed_buf_limit\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) userfaultfd(0x0) 03:33:29 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0xee01) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0x86, "bf496cdc21f1175ff9290a3fd07aba735b6cd52d5e5ab998af36644fef3ae8a681be02def289514ae0cf2f9a5639ea65019a666966b5e9bd20f35792b9380f08f3fb7109c824c6f60350e1a07e8c796b3df1a22f3413980049ee77d802c5f4372bccbbc9cf20bd1f588c7bac3e83d4f463e21282abf11b4c0fa55b62c462f2d6bc7ee3426e8f"}, &(0x7f0000000580)=0x8e) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000005c0)=@assoc_id=r2, 0x4) getcwd(&(0x7f0000000440)=""/98, 0x62) read(r1, &(0x7f0000000c40)=""/4096, 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x2, @local, 0x7}], 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x840, &(0x7f00000002c0)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0xfffffffffffffffa}}, {@cache_mmap='cache=mmap'}], [{@euid_eq={'euid', 0x3d, r0}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@smackfshat={'smackfshat'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x36, 0x38, 0x33, 0x34, 0x66, 0x0, 0x33], 0x2d, [0x36, 0x30, 0x62, 0x34], 0x2d, [0x66, 0x39, 0x30, 0x63], 0x2d, [0x32, 0x66, 0x31, 0x32], 0x2d, [0x65, 0x66, 0x64, 0x66, 0x39, 0x39, 0x35, 0x34]}}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}}) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000600)="00000000783f1e76e1b9a64eafa80400ff0005", 0x13, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000026c0)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320010b49b7a599b92debe286791e998b335d89e525a4f85e774984ca1a808bd9632421d4a10e6d6", 0x70, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[]) 03:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x5865}, 0x0) 03:33:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2b]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1841, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000300)={0x3, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x6000}, 0x0) 03:33:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x29]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x6558}, 0x0) [ 587.387366] Cannot find add_set index 0 as target [ 587.417549] Cannot find add_set index 0 as target 03:33:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0, 0x4}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2b]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x8100}, 0x0) 03:33:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)={0x24, 0x14, 0x401, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "041455682a6d61016d"}]}, 0x24}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 03:33:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x220000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000100)={0x9, 0x3, 0xfffffff7, 0x2, 'syz0\x00', 0xbb}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x34b200, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000180)=0xffffffffffffffe5) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x790006) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x2) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 03:33:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2f]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xbe07}, 0x0) 03:33:30 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2a00, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYRES64=r2, @ANYBLOB="000426bd7000ffdbdf2104000000180004003dd6000000000000050000000500000080000000050006004000000014000100200100000000bed4000000000000000000010500060001000000080002000008000014000100fe8000000000000000000000000000bb0500050004000000"], 0x74}, 0x1, 0x0, 0x0, 0x2404c040}, 0x8011) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fadvise64(r0, 0x0, 0x1, 0x4) creat(&(0x7f0000000000)='./bus\x00', 0x44) 03:33:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x2f]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x3c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0, 0x5}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xf000}, 0x0) 03:33:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100)=0x3, 0x4) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:33:30 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x3c]}}, @enc_lim]}]}}}}}, 0x0) 03:33:30 executing program 2: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0x80, 0x3, 0x4, 0x4000, 0xa96a, {0x0, 0xea60}, {0x1, 0x8, 0x0, 0x9, 0x0, 0x6f, "1403ee3d"}, 0x1, 0x3, @planes=&(0x7f0000000480)={0x9, 0x43, @mem_offset=0x3155, 0xff}, 0x8}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000002180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000021c0)={0x1ca4, 0x7, 0xa, 0x201, 0x0, 0x0, {0xe, 0x0, 0x9}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c30, 0x4, 0x0, 0x1, [{0xb4, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x58}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x5f5fc1a309253193}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}, {0x1494, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", "", ""]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xb9}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x13e0, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x44, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_IMMEDIATE_DATA={0x11ac, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x19, 0x1, "ea457878d5856bc7122f06f55e15430e9e5ecf5a5a"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xdd, 0x1, "84ffe757045cd4e7a2319c4a197c3706868ebc5a4423ee461592f1477164e7e6e8e75af2ebb60aae9047ab24fc2a5e7cb9f070b588b886f10114548e0d4a343bfe5af45c72d002f785dd0152a92b4106035d8cfad70acdc751682f6876f0a2618273da92ecef7e69d360f8fd21c08cec38fa2e4bd3eddb8cba1ea493e96705f505582af5a8764f7385a2069df9b9e8321b89d5b1b08c841ffa798e2dd554c9fd8e5cdd865ec49b69684834225815564f5d4bd3b00be91aef22a940072a1c26fe87c0411ca949536e581ac41c6ee6566a88a53175774e44bce5"}, @NFTA_DATA_VALUE={0x6e, 0x1, "549a9dfff951014ac98a8791984e1782d0e51880f32aac8af9a92b88ba45c04d4378e8a540b3d4367175b69c0e90979ae0732a4828e42b05fdb9cff6e5c0389595ae5a21111e65e2682b0fbf60e678f1d488adac2bba676131d07604c9e70460be56adfd50b1b01aa62e"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_IMMEDIATE_DATA={0x13c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x97, 0x1, "8f0831b22b1996700bc87b85971fe967d407251651a5b4014c2df9fc7a5ce1e6b6cbda140b8dbbb42c53bb4d42bcce547a6201b1e9eac6569b25365ca0b62e9eeb71ef9fd982c9ace89515632b3f7d6a0ddf8f41b50dc1a7f3d034901d981c84f9ae93eda509fe7fede2e3c09dea3de7980ffd599f62fa76e499fedef6a7ca84d699f3fb5354bcc7aacb00d1aab611119d82b5"}, @NFTA_DATA_VALUE={0x5a, 0x1, "d1b4b19eeb7f05fd920302d4aaeb6e868226942fcf69097d4f89a15f00b203e4080a73230ddecd7279cd5a9f1fa42d5fef5186cf3f5a5c9da3ac7ff485f1df9adbaae9bc641fe512fbb8963027fb0bd15879031b059a"}]}, @NFTA_IMMEDIATE_DATA={0x68, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x56, 0x1, "a5e5619ebef782fe4036f18ba58dbd0585ef749cdb7e9440a9f4c1401f449c78a2dcd9e718a10d4549ecabd1323f013632039fd85e54dfb5873cad7d8a879a9a53dbba1fb0eace8c8368e8ff4c7c5fe18d48"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_IMMEDIATE_DATA={0x38, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}, {0x164, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x80}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3a}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x3f}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x7}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x20}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0xffffff7f}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x2d86}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x7fff}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x43}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @match={{0xa, 0x1, 'match\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x110, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x1b}, @NFTA_OSF_TTL={0x5, 0x2, 0x2c}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x6}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x30, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x20}]}}]}, {0x15c, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0xb8, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TARGET_NAME={0x9, 0x1, ',^#:\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0xfffffff8}, @NFTA_TARGET_INFO={0x69, 0x3, "9dab66162de879182a5b99f2fcc0c2af4ab135ae5fdbb53189f8e1dbac1c9c2f089bc83c4e0e81689ec6b8732a21d2b9e01d0ebdf1ac1b1370b7fb874e3b1358f30b44417e7a73bdc42b09df918d5bdb901b5bcaacfe7fc02c9db3043f8bd17b1fcb2f0378"}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_INFO={0x1b, 0x3, "3c75392595b4b1c16032a1934e2e790e983b2ff65bb44e"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x6}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1db8cf2e}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x7a}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7ff}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x11}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0xfffffff9}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x9}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xc}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}, {0x1ec, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xe}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1c}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x12}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x104, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x100, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}]}, {0x34, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}]}]}, 0x1ca4}, 0x1, 0x0, 0x0, 0x40000}, 0x24000001) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x240, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@dev, 0x0, 0x3c}, @in=@rand_addr=0x64010101, {}, {0x4000000000000002}, {0x0, 0x88f}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}, @algo_auth_trunc={0xe8, 0x14, {{'md4-generic\x00'}, 0x4e0, 0x0, "b790101c76bc2455b983a4ce8341589d10545d88db13d9680902601479410d01bc81664ef8b7712186613477ead77c0d5bb97c26d48d00271c3c345128c80fc00e3105489d3e8cd2bc07e120cbbfa556acbda6e68057ee81a5598a177d33633ec1d2717e5f53bf8f28819ca826507af4bce8133dda0c0ce70ba7af9408a19f5e0b4050efbea225538bb585f26c047edcbaedfab2bef924be766ea469"}}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd29, 0x7}}, @etimer_thresh={0x8, 0xc, 0x1}]}, 0x240}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x7f, 0x7fff, 0x54, @private1, @dev={0xfe, 0x80, [], 0x1b}, 0x20, 0x47c186f172f5184d, 0x7, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', r3, 0x2f, 0xff, 0x4, 0x4, 0x6c, @private1, @remote, 0x10, 0x7880, 0x80000001, 0x3}}) 03:33:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x50]}}, @enc_lim]}]}}}}}, 0x0) 03:33:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x50]}}, @enc_lim]}]}}}}}, 0x0) 03:33:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0xfeff}, 0x0) 03:33:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x60]}}, @enc_lim]}]}}}}}, 0x0) [ 588.391215] kasan: CONFIG_KASAN_INLINE enabled [ 588.401732] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 588.439520] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 588.445802] CPU: 0 PID: 2248 Comm: syz-executor.5 Not tainted 4.19.150-syzkaller #0 [ 588.453589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.462954] RIP: 0010:__vxlan_dev_create+0x552/0x9b0 [ 588.468056] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 11 04 00 00 48 ba 00 00 00 00 00 fc ff df 49 8b 45 08 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 dd 03 00 00 4d 85 f6 4c 89 30 48 89 04 24 74 2c [ 588.487414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 588.487919] RSP: 0018:ffff88804c3bedd8 EFLAGS: 00010a02 [ 588.501856] RAX: dead000000000200 RBX: 1ffff11009877dbe RCX: 1bd5a00000000040 [ 588.509129] RDX: dffffc0000000000 RSI: ffffffff84b6f980 RDI: ffff888086843a88 [ 588.516589] RBP: ffff88804bd899c0 R08: 0000000000000000 R09: 0000000000000000 [ 588.523860] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff0 [ 588.531148] R13: ffff888086843a80 R14: 0000000000000000 R15: 0000000000000000 [ 588.538419] FS: 00007f10aa65b700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 588.546640] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 588.552522] CR2: 000000000052fe98 CR3: 0000000044968000 CR4: 00000000001406f0 [ 588.559792] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 588.567703] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 588.574975] Call Trace: [ 588.577570] ? vxlan_fdb_add+0x370/0x370 [ 588.581636] ? vxlan_setup+0x400/0x400 [ 588.585529] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 588.590551] vxlan_newlink+0xc0/0x120 [ 588.594357] ? __vxlan_dev_create+0x9b0/0x9b0 [ 588.598851] ? memset+0x20/0x40 [ 588.602150] ? rtnl_create_link+0x145/0xa40 [ 588.606498] ? __vxlan_dev_create+0x9b0/0x9b0 [ 588.610994] rtnl_newlink+0x1027/0x15b0 [ 588.614983] ? rtnl_getlink+0x620/0x620 [ 588.618976] ? deref_stack_reg+0x134/0x1d0 [ 588.623214] ? mark_held_locks+0xf0/0xf0 [ 588.627281] ? unwind_next_frame+0xefa/0x2430 [ 588.631776] ? __save_stack_trace+0x5c/0x100 [ 588.636192] ? unwind_next_frame+0xefa/0x2430 [ 588.640689] ? __save_stack_trace+0x5c/0x100 [ 588.645105] ? find_held_lock+0x2d/0x110 [ 588.649169] ? __lock_acquire+0x6ec/0x3ff0 [ 588.653409] ? check_preemption_disabled+0x41/0x2b0 [ 588.658482] ? find_held_lock+0x2d/0x110 [ 588.662548] ? avc_has_perm_noaudit+0x1fd/0x3e0 [ 588.667573] ? mark_held_locks+0xf0/0xf0 [ 588.672233] ? lock_acquire+0x170/0x3f0 [ 588.676210] ? avc_has_perm_noaudit+0x9c/0x3e0 [ 588.680794] ? check_preemption_disabled+0x41/0x2b0 [ 588.685841] ? ww_mutex_unlock+0x2f0/0x2f0 [ 588.690168] ? find_held_lock+0x2d/0x110 [ 588.694240] ? rtnetlink_rcv_msg+0x408/0xc10 [ 588.698667] ? rtnl_getlink+0x620/0x620 [ 588.702670] rtnetlink_rcv_msg+0x498/0xc10 [ 588.706906] ? rtnl_get_link+0x270/0x270 [ 588.710987] ? netdev_pick_tx+0x350/0x350 [ 588.715230] ? __kmalloc_node_track_caller+0x38/0x70 [ 588.720333] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 588.725361] netlink_rcv_skb+0x160/0x440 [ 588.729428] ? rtnl_get_link+0x270/0x270 [ 588.733522] ? netlink_ack+0xae0/0xae0 03:33:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=0x0, @ANYBLOB="08000c00004000000a1f00000000000000020000"], 0x30}}, 0x0) 03:33:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x60]}}, @enc_lim]}]}}}}}, 0x0) 03:33:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0xff]}}, @enc_lim]}]}}}}}, 0x0) [ 588.737417] netlink_unicast+0x4d5/0x690 [ 588.741487] ? netlink_sendskb+0x110/0x110 [ 588.745754] netlink_sendmsg+0x717/0xcc0 [ 588.749854] ? nlmsg_notify+0x1a0/0x1a0 [ 588.753837] ? nlmsg_notify+0x1a0/0x1a0 [ 588.757824] sock_sendmsg+0xc7/0x130 [ 588.761543] sock_no_sendpage+0xf5/0x140 [ 588.765608] ? sk_page_frag_refill+0x1d0/0x1d0 [ 588.770177] ? pipe_lock+0x63/0x80 [ 588.773698] ? pipe_lock+0x63/0x80 [ 588.777232] ? sk_page_frag_refill+0x1d0/0x1d0 [ 588.781813] sock_sendpage+0xdf/0x140 [ 588.785597] pipe_to_sendpage+0x268/0x330 [ 588.789733] ? move_addr_to_kernel.part.0+0x110/0x110 [ 588.794918] ? direct_splice_actor+0x160/0x160 [ 588.799493] ? splice_from_pipe_next.part.0+0x2d5/0x390 [ 588.804848] __splice_from_pipe+0x3af/0x820 [ 588.809162] ? direct_splice_actor+0x160/0x160 [ 588.813747] generic_splice_sendpage+0xd4/0x140 [ 588.818396] ? __splice_from_pipe+0x820/0x820 [ 588.822891] ? security_file_permission+0x1c0/0x230 [ 588.827890] ? __splice_from_pipe+0x820/0x820 [ 588.832364] __se_sys_splice+0xf31/0x15f0 [ 588.836498] ? __se_sys_tee+0xa10/0xa10 [ 588.840477] ? trace_hardirqs_off_caller+0x6e/0x210 [ 588.845528] ? do_syscall_64+0x21/0x670 [ 588.849513] do_syscall_64+0xf9/0x670 [ 588.853310] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 588.858488] RIP: 0033:0x45de29 [ 588.861680] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 588.880579] RSP: 002b:00007f10aa65ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 588.888266] RAX: ffffffffffffffda RBX: 00000000000350c0 RCX: 000000000045de29 [ 588.895528] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 588.902776] RBP: 000000000118c020 R08: 000000000004ffe2 R09: 0000000000000000 [ 588.910025] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 588.917285] R13: 00007ffee98eb1ef R14: 00007f10aa65b9c0 R15: 000000000118bfd4 [ 588.924551] Modules linked in: [ 588.935764] ---[ end trace 30e619b2c707694d ]--- [ 588.940569] RIP: 0010:__vxlan_dev_create+0x552/0x9b0 [ 588.945676] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 11 04 00 00 48 ba 00 00 00 00 00 fc ff df 49 8b 45 08 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 dd 03 00 00 4d 85 f6 4c 89 30 48 89 04 24 74 2c [ 588.966126] RSP: 0018:ffff88804c3bedd8 EFLAGS: 00010a02 [ 588.971816] RAX: dead000000000200 RBX: 1ffff11009877dbe RCX: 1bd5a00000000040 [ 588.979148] RDX: dffffc0000000000 RSI: ffffffff84b6f980 RDI: ffff888086843a88 [ 588.986427] RBP: ffff88804bd899c0 R08: 0000000000000000 R09: 0000000000000000 [ 588.997259] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff0 [ 589.004615] R13: ffff888086843a80 R14: 0000000000000000 R15: 0000000000000000 [ 589.012012] FS: 00007f10aa65b700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 589.020296] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 589.026179] CR2: 000000000074b698 CR3: 0000000044968000 CR4: 00000000001406f0 [ 589.033734] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 589.041087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 589.048359] Kernel panic - not syncing: Fatal exception [ 589.054929] Kernel Offset: disabled [ 589.058548] Rebooting in 86400 seconds..