5 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/488/bus" dev="sda1" ino=16378 res=1 19:50:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:55 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:55 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:55 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:50:55 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) [ 502.539302][T20264] 9pnet: Insufficient options for proto=fd 19:50:55 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:50:55 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x8, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 503.038915][T20278] 9pnet: Insufficient options for proto=fd 19:50:56 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[], 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r3) 19:50:56 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:50:56 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x8, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 19:50:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x4000) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') [ 503.537847][T20290] 9pnet: Insufficient options for proto=fd 19:50:56 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x8, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 19:50:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 19:50:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r1, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) 19:50:56 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:50:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:50:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 19:50:57 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x8, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 504.037616][T20303] validate_nla: 2 callbacks suppressed [ 504.037645][T20303] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 504.051647][T20303] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 504.094465][T20305] 9pnet: Insufficient options for proto=fd 19:50:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:50:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) [ 504.170269][T20309] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 504.178704][T20309] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:50:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 19:50:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:57 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 19:50:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r1, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) 19:50:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 504.619178][T20322] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 504.627664][T20322] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:50:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 19:50:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r1, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) 19:50:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:50:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202040, 0x0) ftruncate(r0, 0x0) 19:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:50:58 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 505.207871][T20333] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 505.216711][T20333] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:50:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 19:50:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:50:58 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:50:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r1, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) 19:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 505.636262][ T32] kauditd_printk_skb: 43 callbacks suppressed [ 505.636313][ T32] audit: type=1800 audit(1590522658.722:142): pid=20346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nullb0" dev="sda1" ino=15747 res=0 [ 505.766899][T20348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 505.793958][ T32] audit: type=1800 audit(1590522658.762:143): pid=20346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="f" dev="sda1" ino=15751 res=0 [ 505.880379][T20354] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 505.888901][T20354] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:50:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 505.981369][T20353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:50:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 19:50:59 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:50:59 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:50:59 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 506.200588][ T32] audit: type=1800 audit(1590522659.282:144): pid=20369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nullb0" dev="sda1" ino=15747 res=0 [ 506.322832][T20371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:50:59 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:50:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 19:50:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:50:59 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 506.692224][ T32] audit: type=1800 audit(1590522659.772:145): pid=20386 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nullb0" dev="sda1" ino=15747 res=0 [ 506.821560][T20391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:00 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:51:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:51:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 19:51:00 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000200)='T', 0x1}, {&(0x7f0000000400)='\r', 0x1}], 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:51:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 507.161396][T20400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:00 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 507.302829][ T32] audit: type=1800 audit(1590522660.382:146): pid=20410 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="nullb0" dev="sda1" ino=15747 res=0 19:51:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 507.394077][ T32] audit: type=1800 audit(1590522660.452:147): pid=20412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="nullb0" dev="sda1" ino=15747 res=0 19:51:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xc, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x84}}, 0x0) 19:51:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 19:51:00 executing program 1: socket$isdn(0x22, 0x3, 0x23) 19:51:00 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="030005020314af00031400004c0000ffffff8500000000000000000005000000000042000000000000000100efffffff0000000000000000a3070000000055aa", 0x40, 0x1c0}]) 19:51:01 executing program 3: syz_emit_ethernet(0x132, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"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"}}}}}}, 0x0) 19:51:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xc, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x84}}, 0x0) 19:51:01 executing program 1: socket$isdn(0x22, 0x3, 0x23) [ 507.980575][ T32] audit: type=1800 audit(1590522661.062:148): pid=20426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="nullb0" dev="sda1" ino=15747 res=0 19:51:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:51:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 508.256371][T20433] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 [ 508.301987][T20433] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:51:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}]}}}}}}}}, 0x0) 19:51:01 executing program 1: socket$isdn(0x22, 0x3, 0x23) 19:51:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xc, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x84}}, 0x0) [ 508.459695][ T32] audit: type=1800 audit(1590522661.542:149): pid=20439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="nullb0" dev="sda1" ino=15747 res=0 19:51:01 executing program 3: syz_emit_ethernet(0x132, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"4d044921adb443723795f0b97d2a1d616a5e4bc5a02d96ca07b5595f3ca405a9d8eedd292fa891040175872a479951b8af331b22dec11860e7a47a615312ef3052038afbcc132977061551d1bed1767a97a6436d6ac14f5c8142e049e1c6a0b7e7a0f9f0226addd2ac590223262e6580dd8366c7982afcb256de08430cb6800d8159bc512b7e5295ae7cd343a2a37979b2ddf85d5eead1c19bcf4f30129161132bc4357fb7e50306ce4b0a0d553e945ec8d70a431431fa5329d7e8f00f1ec9948e24439f185e5e31ff20be48a4d53ef5c3de79843cc186e0fd88f6f4785d14413bfab49de8cf28bf44bac035c76532ae6926c305593a83ae5e58a4c5"}}}}}}, 0x0) 19:51:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:51:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) 19:51:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}]}}}}}}}}, 0x0) 19:51:01 executing program 1: socket$isdn(0x22, 0x3, 0x23) [ 508.833245][T20449] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:51:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xc, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x84}}, 0x0) 19:51:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}]}}}}}}}}, 0x0) 19:51:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:51:02 executing program 3: syz_emit_ethernet(0x132, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"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"}}}}}}, 0x0) 19:51:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) 19:51:02 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 19:51:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 509.367472][T20470] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:51:02 executing program 1: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x4) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 19:51:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:51:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}]}}}}}}}}, 0x0) 19:51:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) 19:51:02 executing program 3: syz_emit_ethernet(0x132, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x124, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"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"}}}}}}, 0x0) 19:51:02 executing program 1: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x4) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 19:51:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) [ 509.881909][T20486] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:51:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:51:03 executing program 1: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x4) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 19:51:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) shutdown(r2, 0x2000000) 19:51:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:51:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) shutdown(r2, 0x2000000) 19:51:03 executing program 1: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x4) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 19:51:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:51:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) shutdown(r2, 0x2000000) 19:51:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:51:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) shutdown(r2, 0x2000000) 19:51:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:51:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1100000000000000000002000000080003"], 0x1c}}, 0x0) 19:51:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:51:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03"]) getsockname(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:51:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:51:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:51:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1100000000000000000002000000080003"], 0x1c}}, 0x0) 19:51:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:51:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:51:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) [ 516.711920][T20570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 516.762870][T20570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:51:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1100000000000000000002000000080003"], 0x1c}}, 0x0) 19:51:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:51:10 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:51:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1100000000000000000002000000080003"], 0x1c}}, 0x0) 19:51:10 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 517.333078][T20586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.373566][T20586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.467346][T20590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 517.509618][T20590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:10 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:51:10 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 19:51:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 19:51:10 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 517.740238][T20598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.774329][T20598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) read(r0, &(0x7f0000032340)=""/102374, 0x18fe6) 19:51:11 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:51:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014b00000000009500000000000000a86fd191c2137edf1176df08a7311c127b7a2202d04563c7412a1426671cc46a7c37227bd5b8f7c7ccac64c34b8cf403b7be3d59bca5ff6c13ff3f183111b3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:51:11 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 19:51:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) [ 518.010819][T20606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 518.075447][T20606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:11 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:51:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014b00000000009500000000000000a86fd191c2137edf1176df08a7311c127b7a2202d04563c7412a1426671cc46a7c37227bd5b8f7c7ccac64c34b8cf403b7be3d59bca5ff6c13ff3f183111b3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:51:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:51:11 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 19:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x8926, 0x0) 19:51:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 19:51:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014b00000000009500000000000000a86fd191c2137edf1176df08a7311c127b7a2202d04563c7412a1426671cc46a7c37227bd5b8f7c7ccac64c34b8cf403b7be3d59bca5ff6c13ff3f183111b3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:51:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:51:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0x1c000000}]}]}, {0x0, [0x5f]}}, &(0x7f0000000300)=""/250, 0x37, 0xfa, 0x8}, 0x20) 19:51:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:51:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 19:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x8926, 0x0) 19:51:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0x1c000000}]}]}, {0x0, [0x5f]}}, &(0x7f0000000300)=""/250, 0x37, 0xfa, 0x8}, 0x20) [ 518.922626][T20637] BPF: Invalid name_offset:469762048 [ 518.935355][T20638] BPF: Invalid name_offset:469762048 19:51:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:51:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014b00000000009500000000000000a86fd191c2137edf1176df08a7311c127b7a2202d04563c7412a1426671cc46a7c37227bd5b8f7c7ccac64c34b8cf403b7be3d59bca5ff6c13ff3f183111b3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:51:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:51:12 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x16, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002c5, 0x2, 0x0) 19:51:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x8926, 0x0) [ 519.231694][T20648] BPF: Invalid name_offset:469762048 19:51:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0x1c000000}]}]}, {0x0, [0x5f]}}, &(0x7f0000000300)=""/250, 0x37, 0xfa, 0x8}, 0x20) 19:51:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:51:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:51:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x8926, 0x0) 19:51:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x14952, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 19:51:12 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x16, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002c5, 0x2, 0x0) [ 519.589635][T20660] BPF: Invalid name_offset:469762048 19:51:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0x1c000000}]}]}, {0x0, [0x5f]}}, &(0x7f0000000300)=""/250, 0x37, 0xfa, 0x8}, 0x20) [ 520.019052][T20677] BPF: Invalid name_offset:469762048 19:51:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:51:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x13, 0x32, 0xb51, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 19:51:13 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x16, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002c5, 0x2, 0x0) 19:51:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x14952, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 19:51:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 19:51:13 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x8971, &(0x7f00000002c0)) 19:51:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x13, 0x32, 0xb51, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 19:51:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 19:51:13 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x16, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002c5, 0x2, 0x0) 19:51:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x14952, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 19:51:13 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x8971, &(0x7f00000002c0)) 19:51:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x13, 0x32, 0xb51, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 19:51:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 19:51:14 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x8971, &(0x7f00000002c0)) 19:51:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x14952, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 19:51:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:14 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x8971, &(0x7f00000002c0)) 19:51:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x13, 0x32, 0xb51, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 19:51:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 19:51:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:14 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) 19:51:14 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4000, 0x0, "cd00000000010000000700"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 19:51:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x83, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x60]}, @remote}}}}}}}, 0x0) 19:51:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, 0xee01, 0x0) 19:51:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x5c}}, 0x0) 19:51:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r1, r2) 19:51:15 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, 0xee01, 0x0) [ 521.950588][T20776] __nla_validate_parse: 8 callbacks suppressed [ 521.950619][T20776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 19:51:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r1, r2) 19:51:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x83, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x60]}, @remote}}}}}}}, 0x0) [ 522.127860][T20781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x5c}}, 0x0) 19:51:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, 0xee01, 0x0) 19:51:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 19:51:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r1, r2) 19:51:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x83, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x60]}, @remote}}}}}}}, 0x0) [ 522.640786][T20795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, 0xee01, 0x0) 19:51:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r1, r2) [ 522.924960][ T32] audit: type=1800 audit(1590522676.012:150): pid=20783 uid=60929 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16322 res=0 [ 523.019851][ T32] audit: type=1800 audit(1590522676.032:151): pid=20790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16322 res=0 19:51:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x5c}}, 0x0) 19:51:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 19:51:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x83, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x60]}, @remote}}}}}}}, 0x0) [ 523.231673][T20816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:16 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 523.294230][T20819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 523.369605][T20829] bond0: (slave macvlan2): Enslaving as an active interface with an up link 19:51:16 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x5c}}, 0x0) [ 523.540566][T20829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:51:16 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 523.922494][T20843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.509730][T20853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 524.598131][T20858] bond0: (slave macvlan3): Enslaving as an active interface with an up link 19:51:17 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:18 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 19:51:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:18 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:18 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 525.379559][T20865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.484212][T20872] bond0: (slave macvlan4): Enslaving as an active interface with an up link 19:51:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 526.517248][T20886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 526.647410][T20891] bond0: (slave macvlan5): Enslaving as an active interface with an up link 19:51:20 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:20 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:20 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:20 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:20 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) 19:51:21 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) 19:51:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) 19:51:22 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 19:51:22 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x0) 19:51:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 19:51:22 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setrlimit(0x3, &(0x7f00000000c0)={0x8000, 0x3}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, 0x0, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(0xffffffffffffffff, r4, r6) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 19:51:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) 19:51:22 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x0) 19:51:22 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 19:51:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) [ 529.389998][ T32] audit: type=1804 audit(1590522682.472:152): pid=20925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271798482/syzkaller.g9az1p/511/cgroup.controllers" dev="sda1" ino=16297 res=1 19:51:22 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x0) 19:51:22 executing program 3: inotify_init1(0x1800) 19:51:22 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 19:51:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 19:51:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 19:51:23 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x0) 19:51:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 19:51:23 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 19:51:23 executing program 3: inotify_init1(0x1800) 19:51:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) [ 530.409732][ T32] audit: type=1804 audit(1590522683.492:153): pid=20948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271798482/syzkaller.g9az1p/512/cgroup.controllers" dev="sda1" ino=16348 res=1 19:51:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 19:51:23 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 19:51:23 executing program 3: inotify_init1(0x1800) [ 530.718757][ T32] audit: type=1804 audit(1590522683.802:154): pid=20957 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir954213125/syzkaller.xJpgmH/603/cgroup.controllers" dev="sda1" ino=16294 res=1 19:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 19:51:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x134}}, 0x0) 19:51:24 executing program 5: fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 19:51:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 19:51:24 executing program 3: inotify_init1(0x1800) 19:51:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) [ 531.353333][T20970] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) [ 531.453336][ T32] audit: type=1804 audit(1590522684.532:155): pid=20973 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271798482/syzkaller.g9az1p/513/cgroup.controllers" dev="sda1" ino=16294 res=1 19:51:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x134}}, 0x0) 19:51:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 531.744495][ T32] audit: type=1804 audit(1590522684.832:156): pid=20979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir954213125/syzkaller.xJpgmH/604/cgroup.controllers" dev="sda1" ino=16296 res=1 [ 531.888469][T20986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 531.906423][ T32] audit: type=1800 audit(1590522684.962:157): pid=20966 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16291 res=0 19:51:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 19:51:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x44182) r1 = memfd_create(&(0x7f0000000240)='\v\x1c\x00', 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 19:51:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x134}}, 0x0) 19:51:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:51:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5865}]}, 0xfffffffffffffd15}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) [ 532.277865][T20993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 532.282044][ T32] audit: type=1804 audit(1590522685.362:158): pid=20990 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271798482/syzkaller.g9az1p/514/cgroup.controllers" dev="sda1" ino=16294 res=1 19:51:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x134}}, 0x0) 19:51:25 executing program 2: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x80}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000002740000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 19:51:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 532.547654][ T32] audit: type=1804 audit(1590522685.632:159): pid=21000 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir954213125/syzkaller.xJpgmH/605/cgroup.controllers" dev="sda1" ino=16382 res=1 19:51:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) [ 532.773124][T21005] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:51:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:51:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) 19:51:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878291}, 0x9c) 19:51:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 19:51:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x600) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, 0x0, 0x0}, 0x20) 19:51:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878291}, 0x9c) 19:51:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x600) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, 0x0, 0x0}, 0x20) [ 533.664930][T21024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:51:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 533.788524][T21026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:51:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878291}, 0x9c) 19:51:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) 19:51:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x600) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, 0x0, 0x0}, 0x20) 19:51:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) 19:51:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 19:51:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878291}, 0x9c) [ 534.266635][T21050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:51:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x600) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, 0x0, 0x0}, 0x20) 19:51:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 19:51:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 534.687192][T21068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 534.711473][T21070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:51:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x42, 0x0) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 19:51:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) 19:51:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) [ 535.112229][T21088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:51:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0xd4) 19:51:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x38}}, 0x0) 19:51:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xffffffffffffff60, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8b10}}}}}}]}, 0x48}}, 0x0) 19:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x7) r1 = socket$inet(0xa, 0x801, 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x8924, 0x20000000) 19:51:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r3) 19:51:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x38}}, 0x0) 19:51:28 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20008a4, 0x0) 19:51:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r3) [ 536.018411][T21135] EXT4-fs (sda1): re-mounted. Opts: (null) 19:51:29 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20008a4, 0x0) 19:51:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r3) 19:51:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) [ 536.219754][T21148] EXT4-fs (sda1): re-mounted. Opts: (null) 19:51:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x38}}, 0x0) 19:51:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r3) 19:51:29 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20008a4, 0x0) 19:51:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) read(r1, 0x0, 0x6c05) 19:51:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x3e4) [ 536.549803][T21163] EXT4-fs (sda1): re-mounted. Opts: (null) 19:51:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x38}}, 0x0) 19:51:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:29 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20008a4, 0x0) 19:51:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) read(r1, 0x0, 0x6c05) 19:51:30 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000540)='hfsplus\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@force='force'}]}) [ 536.906455][T21180] EXT4-fs (sda1): re-mounted. Opts: (null) 19:51:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) read(r1, 0x0, 0x6c05) 19:51:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:30 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 19:51:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x81000000}}}}}}, 0x0) 19:51:30 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:51:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) read(r1, 0x0, 0x6c05) 19:51:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 537.376627][T21195] __nla_validate_parse: 2 callbacks suppressed [ 537.376661][T21195] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:30 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 19:51:30 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:51:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x18, 0x69, 0x11, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1c}], 0x1}, 0x0) 19:51:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) [ 537.848449][T21201] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x18, 0x69, 0x11, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1c}], 0x1}, 0x0) 19:51:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:51:31 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 19:51:31 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="6802000001050000000000000000000000000000540201000000000000000000000000000000010073797a300000000000000000000000000000000000000000000000000000000086211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000206"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:51:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:51:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 538.339099][T21225] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:51:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x18, 0x69, 0x11, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1c}], 0x1}, 0x0) 19:51:31 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 19:51:31 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:51:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:51:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x18, 0x69, 0x11, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1c}], 0x1}, 0x0) [ 538.721086][T21238] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:51:31 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffe, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff0000024aed0f96cf00"}) 19:51:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0xa0382) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)) 19:51:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 19:51:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:51:32 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a941000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0x153f4634}}]}) [ 539.543301][T21269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:51:32 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) [ 539.611847][T21277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:51:32 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 19:51:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:51:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:51:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/2, 0x2}], 0x3}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:51:33 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) [ 540.037944][T21289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:51:33 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) [ 540.163105][T21290] ceph: No mds server is up or the cluster is laggy [ 540.175854][ T31] libceph: connect (1)[d::]:6789 error -101 [ 540.182158][ T31] libceph: mon0 (1)[d::]:6789 connect error 19:51:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:51:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 540.360897][T21346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:51:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:51:33 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 19:51:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:51:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='}', 0x1, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000001c0)='#', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r3}, 0x0, 0x0, 0x0) [ 540.706564][T21355] ceph: No mds server is up or the cluster is laggy 19:51:33 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 19:51:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:51:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 540.858885][T21401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 541.068378][ T9298] libceph: connect (1)[d::]:6789 error -101 [ 541.074714][ T9298] libceph: mon0 (1)[d::]:6789 connect error 19:51:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:51:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 19:51:34 executing program 4: io_setup(0x10000, &(0x7f00000002c0)) 19:51:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) eventfd2(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:51:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='}', 0x1, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000001c0)='#', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r3}, 0x0, 0x0, 0x0) [ 541.315372][T21413] ceph: No mds server is up or the cluster is laggy 19:51:34 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/124) 19:51:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) [ 541.634998][ T5] libceph: connect (1)[d::]:6789 error -101 [ 541.641386][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 541.644884][T21507] ceph: No mds server is up or the cluster is laggy 19:51:34 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/124) 19:51:34 executing program 4: io_setup(0x10000, &(0x7f00000002c0)) 19:51:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 19:51:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 19:51:35 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x4044020) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:51:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='}', 0x1, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000001c0)='#', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r3}, 0x0, 0x0, 0x0) 19:51:35 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/124) 19:51:35 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x4044020) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:51:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 19:51:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='}', 0x1, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000001c0)='#', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r3}, 0x0, 0x0, 0x0) 19:51:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 19:51:35 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/124) 19:51:35 executing program 4: io_setup(0x10000, &(0x7f00000002c0)) 19:51:35 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x4044020) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:51:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 19:51:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 19:51:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='|', 0x1}], 0x1}, 0x0) 19:51:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 19:51:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 19:51:36 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x4044020) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:51:36 executing program 4: io_setup(0x10000, &(0x7f00000002c0)) 19:51:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 19:51:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='|', 0x1}], 0x1}, 0x0) 19:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf8}}]}, 0x3c}}, 0x0) 19:51:36 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) [ 543.342826][T21603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 543.383795][T21603] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 543.442539][T21611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 543.486448][T21603] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 19:51:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='|', 0x1}], 0x1}, 0x0) 19:51:36 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 19:51:36 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1504, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "a14a6f050a46b6391e48d3075ef08e46da32df7c61120b67795caa21d0da6897128e3dcdbad81280cc11f2442e282c35095ba93375cdb6f2e6fd758d8a71f69b056d3f0b5ad309205a7ac86215515c00ba420f525eb4682f0d2f46bf334b43cc9db204124e04951dd7b3380112fc97f9d76257f9c55f7861142096ca95c66a959ec94118e9fda3f9fa91459069bf1cb21da60c129d38c135f28065079bbf5d7900"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "ee7445266bf85691abbf976b0d230061c09be1a99b3cc11253f75ada966c17a90d4d8df54a84132a3935d8b1d5d39e1ee1a21ac027b1e70d917f255b021a7abf8387a6fc8070ec3af8fde6308204f083ba2f1784833c56a5b5fb4f85fce43a0864da3c30fe0db46995db4446653816435bd4f756dc6989e565507fbe20afc5c53805fdcccff5b8c2e16f7246f112bbfc967e014bb9759db5030141461fa171ff0c8b8302a665b13017130a745fb0b0f8d20ba7e865e45a15edd378170ddcb5c179"}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "f7c55c387216f24dc38d801e69f38cc3c5d6fcaccde5625b591a34f365cba4d055296a10acc0938c2f4a4f838d692a186c50ccc470b384d27b621f12737cff70726dfc50afed89614d9636735b3ef999cb0e086d75d7cffc245a7bb7ebda1e2d0cbd0bd03921f0f3db01519ef8293f53a64c1c5c4f86fe10b550051f72556c0b9b06fc72cf2e1ed6a38640914df8895090dab5b1ffa367abd29848439b9829e232f2096f0e9dc5f88b"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "f6eebe46be3c29d9ea6b5492c20fcf5491fca474fbb596ca430c6464bd5fd416a9dd1f15fc439687087b3bbf6060a2ee46660927c6827e6145b8538c4352d261820f7fa566ea171adeae465573a1f020b3f4781fe71d3ad530"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "f34a287219d580c54c9220c2cc207f30229b9b5442568fc17dd7c13fd6c368766b80c9b3e7aa12b298"}, @INET_DIAG_REQ_BYTECODE={0x23b, 0x1, "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"}]}, 0x1504}}, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) 19:51:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 19:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf8}}]}, 0x3c}}, 0x0) [ 543.714086][T21614] device batadv0 entered promiscuous mode 19:51:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 19:51:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xcf, 0x0, &(0x7f0000000080)) 19:51:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) 19:51:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='|', 0x1}], 0x1}, 0x0) [ 543.960846][T21625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 544.016316][T21630] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 19:51:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 19:51:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf8}}]}, 0x3c}}, 0x0) 19:51:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xcf, 0x0, &(0x7f0000000080)) 19:51:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) [ 544.484321][T21648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 19:51:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xcf, 0x0, &(0x7f0000000080)) 19:51:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)}]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick, 0x0, {}, 0x0, 0x0, 0x4}) [ 544.535837][T21654] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 19:51:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) 19:51:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf8}}]}, 0x3c}}, 0x0) 19:51:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0xcf, 0x0, &(0x7f0000000080)) 19:51:38 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, 0x14) [ 545.039320][T21669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:38 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) [ 545.098275][T21675] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 19:51:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200), 0x4) 19:51:38 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="d308e8458c8eae93160c9c5cbb37e867100608383b7557da75d84e2f9300"}) 19:51:38 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, 0x14) 19:51:38 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200), 0x4) 19:51:38 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:39 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="d308e8458c8eae93160c9c5cbb37e867100608383b7557da75d84e2f9300"}) 19:51:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200), 0x4) 19:51:39 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, 0x14) 19:51:39 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="d308e8458c8eae93160c9c5cbb37e867100608383b7557da75d84e2f9300"}) 19:51:39 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, 0x14) 19:51:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200), 0x4) 19:51:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="d308e8458c8eae93160c9c5cbb37e867100608383b7557da75d84e2f9300"}) 19:51:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:40 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:40 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:40 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:40 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:41 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:41 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:41 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:41 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 19:51:41 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:43 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:43 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:43 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 19:51:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000400050000000000", 0x24) 19:51:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 551.588668][T22047] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 551.652392][T22048] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:51:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@empty, 0x3f}) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) close(r0) 19:51:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000400050000000000", 0x24) 19:51:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:51:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x46, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) 19:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 552.170377][T22074] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:51:45 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x4, 0x2f, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:51:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000400050000000000", 0x24) 19:51:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) 19:51:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 552.687490][T22098] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:51:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:45 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x4, 0x2f, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:51:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000400050000000000", 0x24) 19:51:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) 19:51:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:51:46 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x4, 0x2f, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 553.112069][T22117] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:51:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) 19:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) 19:51:46 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x4, 0x2f, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:51:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 19:51:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:47 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 19:51:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:51:47 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:47 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x2) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000140), 0x2000000000000196) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:51:48 executing program 1: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 19:51:48 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:48 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:48 executing program 1: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 19:51:48 executing program 5: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:48 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:51:48 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:51:48 executing program 1: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:48 executing program 5: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:48 executing program 4: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:49 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:51:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @empty}, 0x8) 19:51:49 executing program 5: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:49 executing program 1: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:49 executing program 4: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @empty}, 0x8) 19:51:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000002c0)=0x1b, 0x4) 19:51:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:51:50 executing program 4: close(0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x5, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, [0x80, 0x401, 0x200, 0x8, 0x4, 0x100, 0x4, 0x3, 0x9, 0x0, 0x800, 0x100000000, 0x1, 0x200, 0x10000]}, &(0x7f0000000140)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) 19:51:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 19:51:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @empty}, 0x8) 19:51:50 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:51:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 557.189034][T22254] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 19:51:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @empty}, 0x8) 19:51:50 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:50 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab102506b86807000aab087a05000000b8485393210001c0f0040000050000010000000000039815fa2c1ec28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c3536313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 19:51:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 19:51:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) [ 557.688672][T22271] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 19:51:50 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:51:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:51:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 19:51:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 558.150361][T22279] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 19:51:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 19:51:51 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:51:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) [ 558.690150][T22297] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 19:51:51 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 19:51:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xc0000103}]}) 19:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="30cab4f2a763d416"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="30cab4f2a763d416"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:51:52 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x05\"&\xff\xbc\xf7\xaaA\xdd\xdc\xe8\xfbw\xbeD\x03_Xk\xf3#*`\xfa\xc0|M3\x9cU],\xb8\xdbg\x82\x18\x96-\xe87\xfe\xfb\xb6\xa0\x88-\xf9i\xdb7\xfe:m\x87\x82\xbc,\x00\x0e\xf0\x83\xd3G\xe7\x92\xf1{Yr\xe0\xc2\xbd\x87)\xf7\xd5{\xf0\xc0\xd4\xdd\xee4B\x83uVD\x05u\x03x\x10\x90\xce\xcb\xd3\x9a\x01\xf5\xd0\xbdR !\xe7\x05\xf9\xb5\x98\xfbq\x83?\xec\xf0\xe0\xe60i\xbeL\xa0\x920\xe0+\xffT\x7f\xac\xbc\xc5\xeb\xc1\xb0\xeb$\xf3b\xca\x01\xdc9-J\x1ce\xf6\x7fosyg\xe1\xff3@\xf2j+\xf3\xd9i\x00\xadO\x90]\x86\xcf\x00'/192) 19:51:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:51:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:53 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 559.927582][T22325] ecryptfs_parse_options: eCryptfs: unrecognized option ["&ÿ¼÷ªAÝÜèûw¾D_Xkó#*`úÀ|M3œU]] [ 559.938603][T22325] ecryptfs_parse_options: eCryptfs: unrecognized option [¸Ûg‚–-è7þû¶ ˆ-ùiÛ7þ:m‡‚¼] [ 559.948231][T22325] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 559.961507][T22325] Error parsing options; rc = [-22] 19:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:51:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="30cab4f2a763d416"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:51:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:53 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x05\"&\xff\xbc\xf7\xaaA\xdd\xdc\xe8\xfbw\xbeD\x03_Xk\xf3#*`\xfa\xc0|M3\x9cU],\xb8\xdbg\x82\x18\x96-\xe87\xfe\xfb\xb6\xa0\x88-\xf9i\xdb7\xfe:m\x87\x82\xbc,\x00\x0e\xf0\x83\xd3G\xe7\x92\xf1{Yr\xe0\xc2\xbd\x87)\xf7\xd5{\xf0\xc0\xd4\xdd\xee4B\x83uVD\x05u\x03x\x10\x90\xce\xcb\xd3\x9a\x01\xf5\xd0\xbdR !\xe7\x05\xf9\xb5\x98\xfbq\x83?\xec\xf0\xe0\xe60i\xbeL\xa0\x920\xe0+\xffT\x7f\xac\xbc\xc5\xeb\xc1\xb0\xeb$\xf3b\xca\x01\xdc9-J\x1ce\xf6\x7fosyg\xe1\xff3@\xf2j+\xf3\xd9i\x00\xadO\x90]\x86\xcf\x00'/192) 19:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:51:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="30cab4f2a763d416"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:51:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 560.860601][T22358] ecryptfs_parse_options: eCryptfs: unrecognized option ["&ÿ¼÷ªAÝÜèûw¾D_Xkó#*`úÀ|M3œU]] [ 560.870899][T22358] ecryptfs_parse_options: eCryptfs: unrecognized option [¸Ûg‚–-è7þû¶ ˆ-ùiÛ7þ:m‡‚¼] [ 560.880505][T22358] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 560.893751][T22358] Error parsing options; rc = [-22] 19:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:51:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:51:54 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:54 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x05\"&\xff\xbc\xf7\xaaA\xdd\xdc\xe8\xfbw\xbeD\x03_Xk\xf3#*`\xfa\xc0|M3\x9cU],\xb8\xdbg\x82\x18\x96-\xe87\xfe\xfb\xb6\xa0\x88-\xf9i\xdb7\xfe:m\x87\x82\xbc,\x00\x0e\xf0\x83\xd3G\xe7\x92\xf1{Yr\xe0\xc2\xbd\x87)\xf7\xd5{\xf0\xc0\xd4\xdd\xee4B\x83uVD\x05u\x03x\x10\x90\xce\xcb\xd3\x9a\x01\xf5\xd0\xbdR !\xe7\x05\xf9\xb5\x98\xfbq\x83?\xec\xf0\xe0\xe60i\xbeL\xa0\x920\xe0+\xffT\x7f\xac\xbc\xc5\xeb\xc1\xb0\xeb$\xf3b\xca\x01\xdc9-J\x1ce\xf6\x7fosyg\xe1\xff3@\xf2j+\xf3\xd9i\x00\xadO\x90]\x86\xcf\x00'/192) 19:51:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:51:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29}, 0x29) 19:51:54 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) [ 561.676301][T22383] ecryptfs_parse_options: eCryptfs: unrecognized option ["&ÿ¼÷ªAÝÜèûw¾D_Xkó#*`úÀ|M3œU]] [ 561.686593][T22383] ecryptfs_parse_options: eCryptfs: unrecognized option [¸Ûg‚–-è7þû¶ ˆ-ùiÛ7þ:m‡‚¼] [ 561.696303][T22383] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 561.709582][T22383] Error parsing options; rc = [-22] 19:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 19:51:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:51:55 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x05\"&\xff\xbc\xf7\xaaA\xdd\xdc\xe8\xfbw\xbeD\x03_Xk\xf3#*`\xfa\xc0|M3\x9cU],\xb8\xdbg\x82\x18\x96-\xe87\xfe\xfb\xb6\xa0\x88-\xf9i\xdb7\xfe:m\x87\x82\xbc,\x00\x0e\xf0\x83\xd3G\xe7\x92\xf1{Yr\xe0\xc2\xbd\x87)\xf7\xd5{\xf0\xc0\xd4\xdd\xee4B\x83uVD\x05u\x03x\x10\x90\xce\xcb\xd3\x9a\x01\xf5\xd0\xbdR !\xe7\x05\xf9\xb5\x98\xfbq\x83?\xec\xf0\xe0\xe60i\xbeL\xa0\x920\xe0+\xffT\x7f\xac\xbc\xc5\xeb\xc1\xb0\xeb$\xf3b\xca\x01\xdc9-J\x1ce\xf6\x7fosyg\xe1\xff3@\xf2j+\xf3\xd9i\x00\xadO\x90]\x86\xcf\x00'/192) 19:51:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 562.259214][T22404] ecryptfs_parse_options: eCryptfs: unrecognized option ["&ÿ¼÷ªAÝÜèûw¾D_Xkó#*`úÀ|M3œU]] [ 562.269601][T22404] ecryptfs_parse_options: eCryptfs: unrecognized option [¸Ûg‚–-è7þû¶ ˆ-ùiÛ7þ:m‡‚¼] [ 562.279251][T22404] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 562.292430][T22404] Error parsing options; rc = [-22] 19:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 19:51:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 19:51:56 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:51:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:51:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 19:51:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:51:56 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:51:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:51:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:57 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) [ 564.102342][T22453] ref_ctr_offset mismatch. inode: 0x3e11 offset: 0x0 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0xfffffff6 19:51:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:57 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e030f001a03a000", 0x33a) 19:51:57 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0xe, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0xffffffff, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 564.628144][T22474] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 19:51:57 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@unhide='unhide'}]}) 19:51:57 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e030f001a03a000", 0x33a) 19:51:58 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:51:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 565.081999][T22501] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 19:51:58 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0xe, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0xffffffff, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 19:51:58 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:51:58 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e030f001a03a000", 0x33a) 19:51:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0xfd}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 565.610306][T22523] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 19:51:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:51:58 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e030f001a03a000", 0x33a) 19:51:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0xfd}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 19:51:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0xe, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0xffffffff, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 19:51:59 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) [ 566.051301][T22533] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 19:51:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0xfd}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 19:51:59 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @private1}}}}}}, 0x0) 19:51:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0xe, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0xffffffff, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 19:51:59 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)="f109b5f5e87d00", 0x7, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, 0x0, 0x0, 0x0) 19:51:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') lseek(r0, 0x13d, 0x0) 19:51:59 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)="f109b5f5e87d00", 0x7, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, 0x0, 0x0, 0x0) 19:51:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0xfd}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 19:52:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xffffff00, 0x0, 0x0, 0x1ff}, 0x1c) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10022, 0x0) 19:52:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @private1}}}}}}, 0x0) 19:52:00 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)="f109b5f5e87d00", 0x7, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, 0x0, 0x0, 0x0) 19:52:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xffffff00, 0x0, 0x0, 0x1ff}, 0x1c) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10022, 0x0) 19:52:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @private1}}}}}}, 0x0) 19:52:00 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)="f109b5f5e87d00", 0x7, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, 0x0, 0x0, 0x0) 19:52:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968f"], 0xcc}}, 0x0) 19:52:00 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x881, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) 19:52:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042402000000ff00000000020000", 0x1e5) 19:52:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xffffff00, 0x0, 0x0, 0x1ff}, 0x1c) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10022, 0x0) [ 567.726137][T22594] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @private1}}}}}}, 0x0) 19:52:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042402000000ff00000000020000", 0x1e5) 19:52:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968f"], 0xcc}}, 0x0) 19:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 19:52:01 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xffffff00, 0x0, 0x0, 0x1ff}, 0x1c) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10022, 0x0) [ 568.152369][T22609] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:01 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\"pu&5\n\n\n\x03\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 19:52:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042402000000ff00000000020000", 0x1e5) 19:52:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968f"], 0xcc}}, 0x0) 19:52:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) [ 568.590318][T22620] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:01 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) 19:52:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042402000000ff00000000020000", 0x1e5) 19:52:01 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\"pu&5\n\n\n\x03\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 19:52:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968f"], 0xcc}}, 0x0) 19:52:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) 19:52:02 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) [ 568.983685][T22634] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:02 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) 19:52:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 19:52:02 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\"pu&5\n\n\n\x03\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 19:52:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) 19:52:02 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 569.353289][T22641] bridge0: port 3(vlan2) entered blocking state [ 569.359931][T22641] bridge0: port 3(vlan2) entered disabled state 19:52:02 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) 19:52:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 19:52:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) 19:52:02 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\"pu&5\n\n\n\x03\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 19:52:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 19:52:03 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) [ 570.058210][T22641] bridge0: port 3(vlan2) entered blocking state [ 570.064736][T22641] bridge0: port 3(vlan2) entered disabled state 19:52:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 19:52:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 19:52:03 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffbffc3, &(0x7f0000000080)) 19:52:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, 0x8) 19:52:03 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) 19:52:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x0, {0x0, 0x77, 0x0, 0x2}}], 0x14}, 0x8040) 19:52:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x5, {{0x2, 0x0, @multicast2}}}, 0x90) 19:52:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, 0x8) [ 570.909265][T22689] bridge0: port 3(vlan2) entered blocking state [ 570.915872][T22689] bridge0: port 3(vlan2) entered disabled state 19:52:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 19:52:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x0, {0x0, 0x77, 0x0, 0x2}}], 0x14}, 0x8040) 19:52:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, 0x8) 19:52:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 19:52:04 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x0, {0x0, 0x77, 0x0, 0x2}}], 0x14}, 0x8040) 19:52:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 19:52:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, 0x8) 19:52:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) 19:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x5, {{0x2, 0x0, @multicast2}}}, 0x90) 19:52:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x0, {0x0, 0x77, 0x0, 0x2}}], 0x14}, 0x8040) 19:52:05 executing program 1: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) [ 572.362843][T22723] bridge0: port 3(vlan2) entered blocking state [ 572.369686][T22723] bridge0: port 3(vlan2) entered disabled state 19:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x5, {{0x2, 0x0, @multicast2}}}, 0x90) 19:52:05 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) 19:52:05 executing program 1: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:05 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 4: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) 19:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x5, {{0x2, 0x0, @multicast2}}}, 0x90) 19:52:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) 19:52:06 executing program 4: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:06 executing program 1: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) 19:52:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:52:06 executing program 4: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 573.784824][T22754] bridge0: port 3(vlan2) entered blocking state [ 573.791380][T22754] bridge0: port 3(vlan2) entered disabled state 19:52:07 executing program 1: unshare(0x2e020400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:52:07 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) 19:52:07 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:52:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:52:07 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:52:08 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:52:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:52:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:52:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 19:52:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:52:08 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:52:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:09 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\xf6\xcbc~\x95\xf6\x13;&\xc0P`\xf9\xb3\xc2\xa2\x1a$m\xc7\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\x14\x9f\xb0\x16\xa5\xcd|g8\xed\x98\x05uN\xe5\xf1\xea\xc0\xd3L\x0f\xf8\xd0\xe8\xd27\xa8\xa9&\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc5', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:52:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 19:52:09 executing program 0: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000200)={0x40008900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x50) 19:52:09 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 19:52:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:52:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, 0x0, 0x0) 19:52:09 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\xf6\xcbc~\x95\xf6\x13;&\xc0P`\xf9\xb3\xc2\xa2\x1a$m\xc7\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\x14\x9f\xb0\x16\xa5\xcd|g8\xed\x98\x05uN\xe5\xf1\xea\xc0\xd3L\x0f\xf8\xd0\xe8\xd27\xa8\xa9&\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc5', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 576.434370][T22831] IPVS: ftp: loaded support on port[0] = 21 [ 576.478024][T22832] IPVS: ftp: loaded support on port[0] = 21 [ 576.494554][T22834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 19:52:09 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 19:52:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) [ 576.707757][ T21] tipc: TX() has been purged, node left! [ 576.735740][T22834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:09 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\xf6\xcbc~\x95\xf6\x13;&\xc0P`\xf9\xb3\xc2\xa2\x1a$m\xc7\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\x14\x9f\xb0\x16\xa5\xcd|g8\xed\x98\x05uN\xe5\xf1\xea\xc0\xd3L\x0f\xf8\xd0\xe8\xd27\xa8\xa9&\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc5', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:52:10 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:52:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 19:52:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) [ 577.266722][T22877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:11 executing program 0: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000200)={0x40008900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x50) 19:52:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 19:52:11 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\xf6\xcbc~\x95\xf6\x13;&\xc0P`\xf9\xb3\xc2\xa2\x1a$m\xc7\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\x14\x9f\xb0\x16\xa5\xcd|g8\xed\x98\x05uN\xe5\xf1\xea\xc0\xd3L\x0f\xf8\xd0\xe8\xd27\xa8\xa9&\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc5', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:52:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 19:52:11 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) [ 578.649568][T22900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) [ 578.697178][T22901] IPVS: ftp: loaded support on port[0] = 21 19:52:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 19:52:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 579.033627][ T21] tipc: TX() has been purged, node left! 19:52:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 579.119152][T22935] IPv6: NLM_F_CREATE should be specified when creating new route 19:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 19:52:12 executing program 0: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000200)={0x40008900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x50) 19:52:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) [ 579.479164][T22939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmctl$SHM_LOCK(0x0, 0xb) 19:52:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 579.778729][T22954] IPVS: ftp: loaded support on port[0] = 21 19:52:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000005c0)=""/227, 0xe3) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x10002) ioctl$TCXONC(r2, 0x540a, 0x3) 19:52:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000d12ffc)) 19:52:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:13 executing program 0: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000200)={0x40008900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x50) 19:52:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 19:52:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000d12ffc)) [ 580.804013][T22997] IPVS: ftp: loaded support on port[0] = 21 19:52:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f6400941c050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009050800418e00000004fcff", 0x58}], 0x1) 19:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 19:52:14 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 19:52:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) 19:52:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000d12ffc)) 19:52:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f6400941c050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009050800418e00000004fcff", 0x58}], 0x1) [ 581.492050][T23032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) 19:52:14 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) [ 581.769306][T23038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000d12ffc)) 19:52:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f6400941c050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009050800418e00000004fcff", 0x58}], 0x1) 19:52:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 19:52:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 19:52:15 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 19:52:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) [ 582.540692][T23063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 19:52:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f6400941c050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009050800418e00000004fcff", 0x58}], 0x1) 19:52:15 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 19:52:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 19:52:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) 19:52:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) [ 583.107685][T23084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 19:52:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="040000000000138155065c86bea9548101000000a4baf508c8339d409559c76463020ba8e36eb71f2ddaa8249433d6b962533a7e663d3b15928e8f3a40eea3df808012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ef91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d00000000000012f82196e1da2e6638f9ef33f96840ad89458cf3952f491256e2e3fd0d235cf8f6d6a4ffb77cd60c5ab80a245a72f588cd00583a61e6e9ab155f50f34843b4b5bf1c5dddbce2457c6bf29f312ff6baa6f8694e22a134b084d1e72665f41a40417116ba8301abf5eeadf79e02a71a334a23e43352156a1751172bed44f76b719cb1e09c472ca7ecf622e09585f6f0c4dc22d828caf833b0e23cc9950d284ef040e12cf70d52db4fe40516a8e227b6172f7a25ae65700633f8e925b89a6cab79efcf7e69cfa6bcec016c485cdd04704a38a2c44eb17ac50b1bfe8f343b7f559a0642a53d3c50936e58c6adef3643c04c1b9bad4ecbf47f4c8fb1d195befbfb78f148dfe799b1"], 0x20}}, 0x0) 19:52:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 19:52:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000780000009500000900000004"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 583.731224][ T21] tipc: TX() has been purged, node left! [ 583.876658][ T21] tipc: TX() has been purged, node left! [ 583.879312][T23102] device veth0_macvtap left promiscuous mode 19:52:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 19:52:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) [ 584.850908][T23106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000780000009500000900000004"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 585.900162][T23137] device veth0_macvtap left promiscuous mode 19:52:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 19:52:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) open(0x0, 0x0, 0x0) r2 = socket(0x22, 0x2, 0x2) close(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000180)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 19:52:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000780000009500000900000004"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000780000009500000900000004"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="040000000000138155065c86bea9548101000000a4baf508c8339d409559c76463020ba8e36eb71f2ddaa8249433d6b962533a7e663d3b15928e8f3a40eea3df808012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ef91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d00000000000012f82196e1da2e6638f9ef33f96840ad89458cf3952f491256e2e3fd0d235cf8f6d6a4ffb77cd60c5ab80a245a72f588cd00583a61e6e9ab155f50f34843b4b5bf1c5dddbce2457c6bf29f312ff6baa6f8694e22a134b084d1e72665f41a40417116ba8301abf5eeadf79e02a71a334a23e43352156a1751172bed44f76b719cb1e09c472ca7ecf622e09585f6f0c4dc22d828caf833b0e23cc9950d284ef040e12cf70d52db4fe40516a8e227b6172f7a25ae65700633f8e925b89a6cab79efcf7e69cfa6bcec016c485cdd04704a38a2c44eb17ac50b1bfe8f343b7f559a0642a53d3c50936e58c6adef3643c04c1b9bad4ecbf47f4c8fb1d195befbfb78f148dfe799b1"], 0x20}}, 0x0) 19:52:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x29c, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) 19:52:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:52:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000010000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 587.685998][T23156] device veth0_macvtap left promiscuous mode 19:52:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:52:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000080), 0x1c) 19:52:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x29c, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) 19:52:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:52:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000080), 0x1c) 19:52:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x29c, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) 19:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:52:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000080), 0x1c) 19:52:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_vlan\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400020000806010200000000000000000c0000080500010007000000050001000700000005000700000005000100070000000900020073797a3200000000dd52fcc51d719b675c21bb8490c11b42aaf9374cd1c9d8a417ae7d05336f0d55a2c2170fb296dd693d177521b291f0c2cf9927e14acbd8b68aaa6e5ce9641bc3ff658a2a12f17802f05c7448cfe5602e97e99b80636747756db1e0368f663b97e464893ec2c3cf6d9043a6d0ee425762e76644b790beb3481d7d10ab7b3cbfafafccbbf79857f3ccfa52f7714c62cee913ae587023f4cb0a00000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x40004) r8 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r7, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r5, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) 19:52:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x29c, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) 19:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 19:52:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0xeb2, 0x4) 19:52:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000080), 0x1c) 19:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 19:52:23 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xe}) 19:52:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0xeb2, 0x4) 19:52:23 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 19:52:23 executing program 0: socket(0x28, 0x0, 0x0) 19:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 19:52:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa48ee, &(0x7f0000000200)={[{@dax='dax'}]}) 19:52:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:23 executing program 0: socket(0x28, 0x0, 0x0) 19:52:23 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 19:52:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0xeb2, 0x4) 19:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) [ 590.938206][T23252] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:24 executing program 0: socket(0x28, 0x0, 0x0) 19:52:24 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x280}}, 0x20) 19:52:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:24 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 19:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dc0000000109010400000000000000000c00000308000340000100000900010073797a3000000000080003400000009b0800054000000020080003400000000808000640000000000900010073797a3100000000880002"], 0xdc}}, 0x0) 19:52:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0xeb2, 0x4) 19:52:24 executing program 0: socket(0x28, 0x0, 0x0) [ 591.539888][T23272] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 591.588778][T23273] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:24 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x280}}, 0x20) 19:52:24 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 19:52:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dc0000000109010400000000000000000c00000308000340000100000900010073797a3000000000080003400000009b0800054000000020080003400000000808000640000000000900010073797a3100000000880002"], 0xdc}}, 0x0) 19:52:25 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) openat$snapshot(0xffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:52:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) [ 592.094111][T23287] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 592.107313][T23288] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:25 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x280}}, 0x20) 19:52:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dc0000000109010400000000000000000c00000308000340000100000900010073797a3000000000080003400000009b0800054000000020080003400000000808000640000000000900010073797a3100000000880002"], 0xdc}}, 0x0) 19:52:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 19:52:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:52:25 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x280}}, 0x20) [ 592.599753][T23302] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 592.649570][T23303] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dc0000000109010400000000000000000c00000308000340000100000900010073797a3000000000080003400000009b0800054000000020080003400000000808000640000000000900010073797a3100000000880002"], 0xdc}}, 0x0) 19:52:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 19:52:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:52:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) [ 593.141554][T23317] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 19:52:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x541b, 0x0) 19:52:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:52:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 19:52:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 19:52:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 19:52:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:52:27 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:52:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 19:52:27 executing program 2: unshare(0x2040400) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 19:52:27 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc008551c, 0x0) 19:52:27 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:27 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:27 executing program 2: unshare(0x2040400) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 19:52:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 19:52:27 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 19:52:28 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 2: unshare(0x2040400) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 19:52:28 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:28 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:28 executing program 2: unshare(0x2040400) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 19:52:28 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:29 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:29 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r0, &(0x7f00000002c0)=""/150, 0xfec9) getdents64(r0, 0x0, 0x0) 19:52:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000040c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x18}}], 0x2, 0x0) 19:52:29 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'vlan1\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x7, {{0xa, 0x4e23, 0x1c00, @rand_addr=' \x01\x00', 0x9}}}, 0x84) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 19:52:29 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0xfff, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 19:52:29 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x3, 0x3, "6fee72039d001f92debf1ec2bde09608"}, @mptcp=@remove_addr={0x1e, 0x2d, 0x0, 0x0, "e9d35f0226fac7e1ae2cedd53559faaa51089c84491d557f032b7c56c44bebf30af2dcdcf31f4025b0e2"}, @md5sig={0x13, 0x12, "fafa4906022242335e449afceb53cd09"}]}}}}}}}}, 0x0) 19:52:29 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000040c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x18}}], 0x2, 0x0) 19:52:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e4, 0x238, 0x0, 0x294, 0x0, 0x294, 0x31c, 0x378, 0x378, 0x31c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'bond_slave_1\x00'}, 0x0, 0x1d0, 0x238, 0x52020000, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x2, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x440) [ 596.866689][T23445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 596.878226][T23445] TCP: tcp_parse_options: Illegal window scaling value 111 > 14 received 19:52:30 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0xfff, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 19:52:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x3, 0x3, "6fee72039d001f92debf1ec2bde09608"}, @mptcp=@remove_addr={0x1e, 0x2d, 0x0, 0x0, "e9d35f0226fac7e1ae2cedd53559faaa51089c84491d557f032b7c56c44bebf30af2dcdcf31f4025b0e2"}, @md5sig={0x13, 0x12, "fafa4906022242335e449afceb53cd09"}]}}}}}}}}, 0x0) 19:52:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000040c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x18}}], 0x2, 0x0) 19:52:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e4, 0x238, 0x0, 0x294, 0x0, 0x294, 0x31c, 0x378, 0x378, 0x31c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'bond_slave_1\x00'}, 0x0, 0x1d0, 0x238, 0x52020000, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x2, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x440) 19:52:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x3c, 0x21, 0x201, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}]}, 0x3c}}, 0x880) [ 597.531935][T23456] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 597.543229][T23456] TCP: tcp_parse_options: Illegal window scaling value 111 > 14 received 19:52:30 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0xfff, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 19:52:30 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) clone(0x80089000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000040c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x18}}], 0x2, 0x0) 19:52:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x3, 0x3, "6fee72039d001f92debf1ec2bde09608"}, @mptcp=@remove_addr={0x1e, 0x2d, 0x0, 0x0, "e9d35f0226fac7e1ae2cedd53559faaa51089c84491d557f032b7c56c44bebf30af2dcdcf31f4025b0e2"}, @md5sig={0x13, 0x12, "fafa4906022242335e449afceb53cd09"}]}}}}}}}}, 0x0) 19:52:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e4, 0x238, 0x0, 0x294, 0x0, 0x294, 0x31c, 0x378, 0x378, 0x31c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'bond_slave_1\x00'}, 0x0, 0x1d0, 0x238, 0x52020000, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x2, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x440) 19:52:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x3c, 0x21, 0x201, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}]}, 0x3c}}, 0x880) 19:52:31 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0xfff, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 598.190071][T23474] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.201564][T23474] TCP: tcp_parse_options: Illegal window scaling value 111 > 14 received 19:52:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e4, 0x238, 0x0, 0x294, 0x0, 0x294, 0x31c, 0x378, 0x378, 0x31c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'bond_slave_1\x00'}, 0x0, 0x1d0, 0x238, 0x52020000, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x2, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x440) 19:52:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x3c, 0x21, 0x201, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}]}, 0x3c}}, 0x880) 19:52:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket(0x800000002b, 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:52:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x100a, 0xffffffffffffffff, 0x0, 0x0}) 19:52:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x3, 0x3, "6fee72039d001f92debf1ec2bde09608"}, @mptcp=@remove_addr={0x1e, 0x2d, 0x0, 0x0, "e9d35f0226fac7e1ae2cedd53559faaa51089c84491d557f032b7c56c44bebf30af2dcdcf31f4025b0e2"}, @md5sig={0x13, 0x12, "fafa4906022242335e449afceb53cd09"}]}}}}}}}}, 0x0) 19:52:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x3c, 0x21, 0x201, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}]}, 0x3c}}, 0x880) 19:52:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18}}], 0xffffffffffffff1e}, 0x0) 19:52:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) [ 598.913641][T23490] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 598.924901][T23490] TCP: tcp_parse_options: Illegal window scaling value 111 > 14 received 19:52:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket(0x800000002b, 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:52:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18}}], 0xffffffffffffff1e}, 0x0) 19:52:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket(0x800000002b, 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:52:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18}}], 0xffffffffffffff1e}, 0x0) 19:52:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket(0x800000002b, 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:52:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18}}], 0xffffffffffffff1e}, 0x0) 19:52:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x28) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 19:52:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) 19:52:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 19:52:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) 19:52:34 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 19:52:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) 19:52:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) 19:52:34 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 19:52:34 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) [ 601.670674][ T32] audit: type=1800 audit(1590522754.752:160): pid=23556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16119 res=0 19:52:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) [ 601.907722][T23567] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:52:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:35 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 19:52:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x4, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xeacf06765f5b5991) 19:52:35 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 19:52:35 executing program 2: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 19:52:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf1a, 0x294}, 0x40) 19:52:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:36 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 19:52:36 executing program 2: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 19:52:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf1a, 0x294}, 0x40) 19:52:36 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 603.649218][T23619] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:52:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf1a, 0x294}, 0x40) 19:52:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 19:52:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf1a, 0x294}, 0x40) 19:52:37 executing program 2: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 604.368062][T23626] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:52:37 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 19:52:37 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 605.079763][T23643] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r1, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x24}}, 0x0) 19:52:38 executing program 2: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 19:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r1, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x24}}, 0x0) 19:52:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 19:52:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 606.163043][T23656] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:52:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:52:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r1, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x24}}, 0x0) 19:52:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r1, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x24}}, 0x0) 19:52:40 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 19:52:40 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 19:52:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 19:52:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:52:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 607.441251][T23692] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:52:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 19:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 608.295453][T23705] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 608.867359][T23717] all: renamed from veth39 19:52:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 19:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) 19:52:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000000206050300000000000000000000000005000400000000000900020073797a30000000840500010006000000050005000a00000010000300686173683a69702c6d6163"], 0x48}}, 0x0) 19:52:42 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000480)="ba", 0x1}], 0x2, 0x0) 19:52:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 19:52:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000000206050300000000000000000000000005000400000000000900020073797a30000000840500010006000000050005000a00000010000300686173683a69702c6d6163"], 0x48}}, 0x0) 19:52:43 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:52:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000000206050300000000000000000000000005000400000000000900020073797a30000000840500010006000000050005000a00000010000300686173683a69702c6d6163"], 0x48}}, 0x0) 19:52:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:52:43 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:52:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 19:52:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:52:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000000206050300000000000000000000000005000400000000000900020073797a30000000840500010006000000050005000a00000010000300686173683a69702c6d6163"], 0x48}}, 0x0) 19:52:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 19:52:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:52:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 19:52:44 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 19:52:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00'}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 19:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, 0x0) 19:52:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00'}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 19:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, 0x0) 19:52:45 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:52:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 19:52:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_police={0x18, 0x1, 0x0, 0x0, {{0x14, 0x1, 'police\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 19:52:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, 0x0) 19:52:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00'}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 19:52:46 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:52:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, 0x0) 19:52:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00'}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 19:52:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x14, 0x29, 0xb, {0x10}}}], 0x14}, 0x0) 19:52:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_police={0x18, 0x1, 0x0, 0x0, {{0x14, 0x1, 'police\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 19:52:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x14, 0x29, 0xb, {0x10}}}], 0x14}, 0x0) 19:52:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:46 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:52:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_police={0x18, 0x1, 0x0, 0x0, {{0x14, 0x1, 'police\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 19:52:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x14, 0x29, 0xb, {0x10}}}], 0x14}, 0x0) 19:52:47 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:52:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_police={0x18, 0x1, 0x0, 0x0, {{0x14, 0x1, 'police\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 19:52:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x14, 0x29, 0xb, {0x10}}}], 0x14}, 0x0) 19:52:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="17000000540007031dfffd946f61050007000000670000", 0x17}], 0x1}, 0x0) 19:52:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) 19:52:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 19:52:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="17000000540007031dfffd946f61050007000000670000", 0x17}], 0x1}, 0x0) 19:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) 19:52:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 19:52:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) 19:52:48 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) finit_module(r0, 0x0, 0x0) 19:52:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="17000000540007031dfffd946f61050007000000670000", 0x17}], 0x1}, 0x0) 19:52:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) 19:52:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 19:52:48 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) finit_module(r0, 0x0, 0x0) 19:52:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="17000000540007031dfffd946f61050007000000670000", 0x17}], 0x1}, 0x0) 19:52:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) 19:52:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) 19:52:49 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) finit_module(r0, 0x0, 0x0) 19:52:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 19:52:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) 19:52:49 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044dfe, 0x0) 19:52:49 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) finit_module(r0, 0x0, 0x0) 19:52:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 19:52:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) 19:52:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 19:52:49 executing program 1: futex(0x0, 0x800000000005, 0x0, 0x0, 0x0, 0x0) 19:52:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f0000000000)) 19:52:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) [ 616.960351][T23960] team0: Device vlan2 is already an upper device of the team interface 19:52:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='*', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/5, &(0x7f000021affc)=0x5) 19:52:50 executing program 1: futex(0x0, 0x800000000005, 0x0, 0x0, 0x0, 0x0) [ 617.208144][T23974] team0: Device vlan2 is already an upper device of the team interface 19:52:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f0000000000)) 19:52:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:50 executing program 1: futex(0x0, 0x800000000005, 0x0, 0x0, 0x0, 0x0) 19:52:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 19:52:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f0000000000)) 19:52:50 executing program 1: futex(0x0, 0x800000000005, 0x0, 0x0, 0x0, 0x0) [ 617.842872][T23996] team0: Device vlan2 is already an upper device of the team interface 19:52:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 19:52:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f0000000000)) 19:52:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 618.601497][T24022] team0: Device vlan2 is already an upper device of the team interface 19:52:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 19:52:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) poll(&(0x7f0000000ac0), 0x20000000000000c3, 0x0) [ 619.344549][T24046] team0: Device vlan2 is already an upper device of the team interface 19:52:52 executing program 4: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:52:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:53 executing program 4: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:53 executing program 5: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:53 executing program 5: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:53 executing program 2: socket(0xa, 0x40000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0xd00, r4}, 0x80, 0x0}}], 0x1, 0x0) 19:52:53 executing program 4: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 19:52:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 19:52:54 executing program 5: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:54 executing program 4: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 19:52:54 executing program 2: socket(0xa, 0x40000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0xd00, r4}, 0x80, 0x0}}], 0x1, 0x0) 19:52:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 19:52:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 19:52:55 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x8c, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000006}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x7}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) 19:52:55 executing program 2: socket(0xa, 0x40000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0xd00, r4}, 0x80, 0x0}}], 0x1, 0x0) 19:52:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 19:52:55 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x8c, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000006}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x7}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) 19:52:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:55 executing program 2: socket(0xa, 0x40000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0xd00, r4}, 0x80, 0x0}}], 0x1, 0x0) 19:52:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x8c, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000006}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x7}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) 19:52:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:56 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 19:52:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x8c, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000006}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x7}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) 19:52:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:52:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) 19:52:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 19:52:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000044000000010000005d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000002f00000000000000b7000000000000009500000000000000023bc065b7a379d17c3379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779923e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a74fed3109b151b8b9f75dd0ed79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ade776e72ba7a54f0100000038d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89ee364f98a6041bdef928d236619074d6ebdf098bc908f523d228a40f6f11fe7226a4040996c87c4f46756dfc1538ff7f0000279132d5ef0600116cbe00006f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a6305790a25cdf085aa4192696ebbf4b6339c70fb828cb5aa3b3b5616c0820e106e29d9654fce8ff4de960b344788b0ae6e1d41728a7b2014beddf3fbfa6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f64009fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a30046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d185cbe6f6458f8861b92d07000000c1b7520f5a60d3e7478b06825a91d7055e8032d060c61454e899b6e29b9f726d49e7653d5307c2102a38d48ebdc8c86e000900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba3ab578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70b0500000000000000669c381c695907199a46a5997f7ceaaada5c0100de14beed0000000000000000000000000000000000000000000000000000004a021e81de267075fba9219c2530ad2370594fff34a011734e3a9ceb677040986b925af980da37426c927b0a4f369ec29bec5dfbd1c5ce472d9ec8b863e81cc934003a4677edb882264342d00a60e03875d9386700d0e30cb63f9bcece44f7822f9fb2d96ebf388fba4a1a99f1cdb76caa4d63f6e90117dc311f145276d705c5a26422902a15ea95d2719aac48f8fe6cc9b7898027437b3e564ad3cc61b6337eb4ab13adc7cecaca46d5c317d3eecdd929f082f8f33a06d821026ced374f01405e840bb1eaeb"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:52:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 19:52:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 19:52:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 19:52:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) 19:52:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 19:52:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 19:52:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 19:52:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) [ 625.056508][T24155] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:52:58 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:52:58 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 19:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) [ 625.606057][T24166] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:52:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:52:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 19:52:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) 19:52:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 19:52:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:52:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:52:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) [ 626.094634][T24182] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:52:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 19:52:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 626.596736][T24205] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:52:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 19:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:53:00 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:53:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:53:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 19:53:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:53:00 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:53:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x907}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 627.486287][T24228] device vlan2 entered promiscuous mode [ 627.491956][T24228] device batadv0 entered promiscuous mode [ 627.580572][T24228] device batadv0 left promiscuous mode 19:53:00 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:53:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 19:53:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) 19:53:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:53:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x907}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 19:53:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 628.575291][T24264] device vlan2 entered promiscuous mode [ 628.580948][T24264] device batadv0 entered promiscuous mode 19:53:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000), 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000740)=""/147, 0x93}], 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 628.835339][T24264] device batadv0 left promiscuous mode 19:53:02 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x541b, 0x0) 19:53:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r0, &(0x7f00000000c0)=""/34, 0x22) 19:53:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB="08000a0050d825c1a9bd8a46684270782c0c7032d644692c5ad52064af738ec7eafdaa2297e1494489e2abb303112e00276e09a5662f995c62da78edd548c59d7b8938a0fbf3b5d4bb5bda"], 0x44}}, 0x0) 19:53:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000f1401"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 19:53:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x907}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 19:53:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:02 executing program 2: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PREFSRC={0x4, 0x12, @private}]}, 0x24}}, 0x0) [ 629.836234][ T32] audit: type=1400 audit(1590522782.922:161): avc: denied { write } for pid=24300 comm="syz-executor.2" path="socket:[65313]" dev="sockfs" ino=65313 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:03 executing program 2: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 630.259085][T24298] device vlan2 entered promiscuous mode [ 630.265052][T24298] device batadv0 entered promiscuous mode [ 630.330573][T24298] device batadv0 left promiscuous mode [ 630.577017][T24304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:03 executing program 2: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:03 executing program 3: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PREFSRC={0x4, 0x12, @private}]}, 0x24}}, 0x0) 19:53:04 executing program 2: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:04 executing program 3: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB="08000a0050d825c1a9bd8a46684270782c0c7032d644692c5ad52064af738ec7eafdaa2297e1494489e2abb303112e00276e09a5662f995c62da78edd548c59d7b8938a0fbf3b5d4bb5bda"], 0x44}}, 0x0) 19:53:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x907}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 631.323800][T24337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 631.372093][T24338] device vlan2 entered promiscuous mode [ 631.377944][T24338] device batadv0 entered promiscuous mode [ 631.429815][T24338] device batadv0 left promiscuous mode 19:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:04 executing program 3: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:53:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PREFSRC={0x4, 0x12, @private}]}, 0x24}}, 0x0) 19:53:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 19:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:53:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7734f1892f2fb26206e07b0", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:53:05 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:53:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 632.801427][T24349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB="08000a0050d825c1a9bd8a46684270782c0c7032d644692c5ad52064af738ec7eafdaa2297e1494489e2abb303112e00276e09a5662f995c62da78edd548c59d7b8938a0fbf3b5d4bb5bda"], 0x44}}, 0x0) 19:53:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x8008743f, &(0x7f0000000140)) 19:53:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7734f1892f2fb26206e07b0", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:53:06 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:53:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PREFSRC={0x4, 0x12, @private}]}, 0x24}}, 0x0) 19:53:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 633.290014][T24381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7734f1892f2fb26206e07b0", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:53:06 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:53:06 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x10, 0x2, 0x0) 19:53:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) 19:53:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB="08000a0050d825c1a9bd8a46684270782c0c7032d644692c5ad52064af738ec7eafdaa2297e1494489e2abb303112e00276e09a5662f995c62da78edd548c59d7b8938a0fbf3b5d4bb5bda"], 0x44}}, 0x0) 19:53:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) 19:53:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7734f1892f2fb26206e07b0", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:53:07 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:53:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) 19:53:07 executing program 0: unshare(0x6000400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:53:08 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x10, 0x2, 0x0) 19:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) 19:53:08 executing program 0: unshare(0x6000400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:53:08 executing program 4: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) 19:53:09 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:53:09 executing program 0: unshare(0x6000400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:53:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) 19:53:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 636.410903][T24448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:09 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 636.471033][T24448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 636.561028][T24452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 636.627664][T24452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x10, 0x2, 0x0) 19:53:10 executing program 0: unshare(0x6000400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:53:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:53:10 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 637.111345][T24460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 637.188525][T24460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:10 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:53:10 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 637.637044][T24473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 637.700556][T24473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:11 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 19:53:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x10, 0x2, 0x0) 19:53:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:53:12 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) 19:53:12 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4050000}, 0x4040000) [ 639.612988][T24494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 639.696347][T24494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4050000}, 0x4040000) 19:53:12 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) 19:53:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:13 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000018000180140002"], 0x2c}}, 0x0) 19:53:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4050000}, 0x4040000) 19:53:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4050000}, 0x4040000) 19:53:14 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) 19:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000018000180140002"], 0x2c}}, 0x0) 19:53:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047f9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:53:14 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) 19:53:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000018000180140002"], 0x2c}}, 0x0) 19:53:15 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) 19:53:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 19:53:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047f9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:53:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x33, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x11, 0x0, @opaque="c8ba8542abd570ae0b"}}}}}, 0x0) 19:53:15 executing program 2: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000013000)) 19:53:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 19:53:15 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) [ 642.327419][T24551] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:53:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000018000180140002"], 0x2c}}, 0x0) 19:53:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047f9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:53:15 executing program 2: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000013000)) 19:53:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x33, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x11, 0x0, @opaque="c8ba8542abd570ae0b"}}}}}, 0x0) 19:53:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:53:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 19:53:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:53:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047f9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:53:16 executing program 2: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000013000)) 19:53:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 19:53:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x33, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x11, 0x0, @opaque="c8ba8542abd570ae0b"}}}}}, 0x0) 19:53:16 executing program 2: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000013000)) 19:53:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:53:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:53:16 executing program 0: clock_gettime(0xf7fffffffffffff3, 0x0) 19:53:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 19:53:17 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x33, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x11, 0x0, @opaque="c8ba8542abd570ae0b"}}}}}, 0x0) 19:53:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:53:17 executing program 0: clock_gettime(0xf7fffffffffffff3, 0x0) 19:53:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:53:17 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="0500000023002f0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x534}], 0x1, 0x0, 0x0, 0x50}, 0x0) 19:53:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:53:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 19:53:17 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="0500000023002f0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x534}], 0x1, 0x0, 0x0, 0x50}, 0x0) 19:53:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)) 19:53:17 executing program 0: clock_gettime(0xf7fffffffffffff3, 0x0) 19:53:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:53:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 19:53:18 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="0500000023002f0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x534}], 0x1, 0x0, 0x0, 0x50}, 0x0) 19:53:18 executing program 0: clock_gettime(0xf7fffffffffffff3, 0x0) 19:53:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 19:53:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 19:53:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 19:53:18 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="0500000023002f0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x534}], 0x1, 0x0, 0x0, 0x50}, 0x0) 19:53:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 19:53:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0xfffffffffffffffe) 19:53:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0xfffffffffffffffe) 19:53:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) [ 645.791660][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 645.808846][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 645.819628][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 19:53:19 executing program 5: socket$inet(0xa, 0x801, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x4) poll(&(0x7f0000000000)=[{}, {}], 0x34, 0x0) 19:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0xfffffffffffffffe) 19:53:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 19:53:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 19:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 19:53:19 executing program 5: socket$inet(0xa, 0x801, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x4) poll(&(0x7f0000000000)=[{}, {}], 0x34, 0x0) [ 646.429023][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 646.444117][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.452195][T24645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0xfffffffffffffffe) 19:53:19 executing program 5: socket$inet(0xa, 0x801, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x4) poll(&(0x7f0000000000)=[{}, {}], 0x34, 0x0) 19:53:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105517, &(0x7f0000000040)=""/11) 19:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x3, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:53:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) [ 647.298699][T24680] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.308102][T24680] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.322327][T24676] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.352038][T24681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.368199][T24681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.377687][T24681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 647.459443][T24684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.476240][T24684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.484388][T24684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:20 executing program 5: socket$inet(0xa, 0x801, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x4) poll(&(0x7f0000000000)=[{}, {}], 0x34, 0x0) [ 647.560440][T24683] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.598345][T24680] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.616926][T24687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.633793][T24687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.641763][T24687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x3, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 647.702859][T24680] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 647.716422][T24676] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 19:53:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x3, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:53:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) [ 648.216614][T24696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.233241][T24696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.242731][T24696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 648.320316][T24698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.335463][T24698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.343552][T24698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) [ 648.436309][T24702] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 648.445280][T24702] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 648.454777][T24700] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 19:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x3, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 648.666906][T24706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.683756][T24706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.691791][T24706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 648.820210][T24709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.837653][T24709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.848293][T24709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) [ 649.675810][T24723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 649.692998][T24723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 649.702870][T24723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 649.794785][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 649.810585][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 649.819526][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 650.072956][T24730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 650.091081][T24730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 650.100989][T24730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:23 executing program 4: r0 = socket(0x23, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 19:53:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:23 executing program 4: r0 = socket(0x23, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 19:53:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:53:23 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) ftruncate(r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) [ 651.215041][T24752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 651.232629][T24752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 651.241964][T24752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$vsock(0xffffff9c, 0x0, 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 19:53:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setresuid(0xee01, 0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:53:24 executing program 4: r0 = socket(0x23, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 19:53:24 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000240)="3886d5fd321184bcf4e1a28a20e650dfe2d9542197daba3900058ff73ca2d5b833a6d1e4aa479dcc589d5abc8761a4f9a870c3f50df55a69dac6ce37060ab8dbfd3491d5aa9b626ddfe8451533ad9ed392dae0a8d189d61d6bb95f9a1b11498e63ed1f096f2568e9448eb785b68930eba48f334ebc9369a57f5fb9f4bdc75a8988519d4b0566213090f1443ceae029682a2d68797e19b0b5859e1230f63dd23e60026c3e016b56b834c3931e9a178731b0c9af7133be7551241631cafbf3f876", 0xc0, 0xff}, {&(0x7f0000000040)="9c6619591f39ae5d6e050805", 0xc, 0x5}]) 19:53:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 651.755283][T24762] fuse: Bad value for 'fd' [ 651.779794][T24763] fuse: Bad value for 'fd' 19:53:24 executing program 4: r0 = socket(0x23, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 19:53:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x4, 0x0, 0x0, 0x0, 0x100}}) [ 651.940590][T24766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 651.958617][T24766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 651.968520][T24766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 652.049181][ T32] audit: type=1804 audit(1590522805.132:162): pid=24765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir954213125/syzkaller.xJpgmH/774/file0" dev="sda1" ino=16302 res=1 19:53:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @loopback}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000, 0x100000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES64=r0, @ANYRESDEC=r2, @ANYRES16]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:25 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa7) 19:53:25 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x40047e59}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:53:25 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000070605000000000000008000000000800500010006"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 19:53:25 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000e7ff014d564b0800000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:25 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:26 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 19:53:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x40047e59}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:53:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 19:53:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:26 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:26 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:26 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 19:53:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x40047e59}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:53:26 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 19:53:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:26 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:27 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x40047e59}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:53:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 19:53:27 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 19:53:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:27 executing program 2: clone3(&(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000001680)=""/246, 0xf6, 0x0, 0x0}, 0x58) 19:53:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 19:53:27 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x5}) 19:53:27 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:53:28 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 19:53:28 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 19:53:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x304}, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/137, 0x89}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x4000000000001eb, 0x0) 19:53:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1b) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) 19:53:28 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:28 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 19:53:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth1_to_bridge\x00'}, 0x18) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa9800442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:53:29 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1b) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) 19:53:29 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 19:53:29 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 656.579278][T24879] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:53:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1b) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) [ 656.760917][ T32] audit: type=1800 audit(1590522809.842:163): pid=24876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16049 res=0 19:53:29 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 19:53:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1b) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @loopback}}, 0x1c) [ 657.223015][T24894] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:30 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 19:53:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 658.026309][T24909] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:53:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000001a00), 0x1000) 19:53:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) [ 658.368037][T24918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:53:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 658.811818][T24924] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:53:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:53:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x2000, 0x1) 19:53:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:53:32 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) [ 659.741247][T24948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x2, @offset, 0x80000001}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 19:53:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x2000, 0x1) 19:53:33 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:53:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000280), 0x2) 19:53:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x2000, 0x1) 19:53:33 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:53:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:53:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000280), 0x2) 19:53:34 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:53:34 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x2000, 0x1) 19:53:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) [ 660.976000][T24976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d8299743", 0x40}], 0x2}], 0x1, 0x0) 19:53:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 19:53:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0xa0382) ioctl$USBDEVFS_RELEASE_PORT(r0, 0xc0185500, &(0x7f0000000000)=0xc20) 19:53:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000280), 0x2) 19:53:34 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x200000000000}}) 19:53:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d8299743", 0x40}], 0x2}], 0x1, 0x0) 19:53:34 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:53:34 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:53:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 19:53:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000280), 0x2) [ 661.962367][T24995] 9pnet: p9_fd_create_tcp (24995): problem connecting socket to 127.0.0.1 [ 662.000784][T24998] 9pnet: p9_fd_create_tcp (24998): problem connecting socket to 127.0.0.1 19:53:35 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x200000000000}}) 19:53:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d8299743", 0x40}], 0x2}], 0x1, 0x0) [ 662.288899][T25012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 19:53:35 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:53:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:35 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x200000000000}}) [ 662.501609][T25014] 9pnet: p9_fd_create_tcp (25014): problem connecting socket to 127.0.0.1 19:53:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d8299743", 0x40}], 0x2}], 0x1, 0x0) 19:53:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) [ 662.942605][T25027] 9pnet: p9_fd_create_tcp (25027): problem connecting socket to 127.0.0.1 19:53:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:36 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x200000000000}}) 19:53:36 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:53:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9004}, 0x4) [ 663.350278][T25037] 9pnet: p9_fd_create_tcp (25037): problem connecting socket to 127.0.0.1 19:53:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:36 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:53:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:53:36 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:53:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9004}, 0x4) 19:53:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:37 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:53:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 19:53:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9004}, 0x4) 19:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 19:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:53:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000001200)) 19:53:37 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:53:37 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 664.603633][T25071] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:53:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9004}, 0x4) [ 664.879538][T25079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:53:38 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:53:38 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 19:53:38 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 19:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 19:53:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@commit={'commit', 0x3d, 0x1}}]}) 19:53:38 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) [ 665.483054][T25093] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:53:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 19:53:38 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:53:38 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 19:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 19:53:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 19:53:39 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = socket$pptp(0x18, 0x1, 0x2) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) [ 666.144966][T25113] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 19:53:39 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 19:53:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 19:53:39 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = socket$pptp(0x18, 0x1, 0x2) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) [ 666.757671][T25126] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:53:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000080)="b0a2bf4247793f72", 0x8) close(r0) 19:53:40 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:53:40 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = socket$pptp(0x18, 0x1, 0x2) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) 19:53:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 19:53:40 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) 19:53:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:53:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) 19:53:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) 19:53:41 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:41 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = socket$pptp(0x18, 0x1, 0x2) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:53:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:53:42 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:53:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) 19:53:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 19:53:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:53:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 19:53:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) 19:53:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x8}, 0x0, 0x1000) 19:53:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 19:53:44 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000002000)=@id, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0, 0x18}, 0x0) 19:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 19:53:44 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:53:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x8}, 0x0, 0x1000) 19:53:44 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) [ 671.117540][T25197] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 671.183057][T25201] /dev/loop3: Can't open blockdev 19:53:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x8}, 0x0, 0x1000) 19:53:44 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 19:53:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 19:53:44 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 19:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) [ 671.779553][T25214] /dev/loop3: Can't open blockdev 19:53:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@xdp={0x2c, 0x9}, 0x80, 0x0}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 19:53:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x8}, 0x0, 0x1000) [ 671.946727][T25216] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. 19:53:45 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 19:53:45 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 19:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 19:53:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/59) 19:53:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@xdp={0x2c, 0x9}, 0x80, 0x0}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 19:53:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ab78da81a6c8a98c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0xfd}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 672.930877][T25228] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 672.946526][T25231] /dev/loop3: Can't open blockdev 19:53:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000120001000000000000000000000000000161"], 0x28}}, 0x0) 19:53:46 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 19:53:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@xdp={0x2c, 0x9}, 0x80, 0x0}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 673.162070][T25235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25235 comm=syz-executor.4 19:53:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 19:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) [ 673.340795][T25238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 673.476820][T25241] /dev/loop3: Can't open blockdev 19:53:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000120001000000000000000000000000000161"], 0x28}}, 0x0) 19:53:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@xdp={0x2c, 0x9}, 0x80, 0x0}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 19:53:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) [ 673.701621][T25246] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. 19:53:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) [ 673.904086][T25248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ab78da81a6c8a98c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0xfd}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:53:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000120001000000000000000000000000000161"], 0x28}}, 0x0) 19:53:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 19:53:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) [ 674.379393][T25256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25256 comm=syz-executor.4 19:53:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) 19:53:47 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) [ 674.652465][T25265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 19:53:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000120001000000000000000000000000000161"], 0x28}}, 0x0) [ 675.001399][T25270] Error parsing options; rc = [-22] [ 675.021075][T25272] Error parsing options; rc = [-22] 19:53:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) 19:53:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ab78da81a6c8a98c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0xfd}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:53:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) [ 675.291388][T25277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 19:53:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x9, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:53:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) [ 675.640950][T25283] Error parsing options; rc = [-22] 19:53:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) [ 675.708984][T25284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25284 comm=syz-executor.4 [ 675.943395][T25294] Error parsing options; rc = [-22] 19:53:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 19:53:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) 19:53:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 19:53:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x9, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:53:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) [ 676.438586][T25303] Error parsing options; rc = [-22] 19:53:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x200, 0x101}, 0x20) [ 676.480510][T10449] libceph: connect (1)[d::]:6789 error -101 [ 676.487111][T10449] libceph: mon0 (1)[d::]:6789 connect error [ 676.547246][T25302] ceph: No mds server is up or the cluster is laggy 19:53:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ab78da81a6c8a98c"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0xfd}}]}, 0x3c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:53:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x9, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:53:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_ATM={0x8}]}}]}, 0x3c}}, 0x0) 19:53:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 19:53:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 19:53:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x200, 0x101}, 0x20) [ 676.917378][T25318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25318 comm=syz-executor.4 19:53:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x9, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) [ 677.165186][ T5] libceph: connect (1)[d::]:6789 error -101 [ 677.171911][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 677.199016][T25328] ceph: No mds server is up or the cluster is laggy 19:53:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x14c}}, 0x0) 19:53:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x200, 0x101}, 0x20) 19:53:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 19:53:50 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 677.513579][T25340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 677.620613][T25346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:51 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) [ 677.865336][ T5] libceph: connect (1)[d::]:6789 error -101 [ 677.871642][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 677.896667][T25357] ceph: No mds server is up or the cluster is laggy 19:53:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x14c}}, 0x0) 19:53:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x200, 0x101}, 0x20) 19:53:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:53:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 19:53:51 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 19:53:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 678.315621][T25374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:53:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1000000000013) 19:53:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x14c}}, 0x0) 19:53:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 678.682657][T10449] libceph: connect (1)[d::]:6789 error -101 [ 678.688957][T10449] libceph: mon0 (1)[d::]:6789 connect error [ 678.714906][T25386] ceph: No mds server is up or the cluster is laggy [ 678.914839][T25398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 679.012696][T25404] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 679.153186][T25407] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 19:53:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x14c}}, 0x0) 19:53:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1000000000013) 19:53:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r0, 0x0) 19:53:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 679.729387][T25420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 679.789271][T25424] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r0, 0x0) 19:53:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:53:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x5c}}, 0x0) 19:53:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1000000000013) 19:53:54 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 19:53:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r0, 0x0) 19:53:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000caa333a0daf2f73451c0e17a606fec68cb7d67514f1fe899b5e60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561df90b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c513b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab76105004ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d868d9ab3e2036f4866e277d82829165d22f8aeb4ea2b9db2ebb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b55ff45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c93985525dfe95df690f658da381536491276d55a4565e7b2ed2cb14bc1422217475025bc91eca03738bdf97889aa5c6cf782077b294e242279f8f139cc996d45c76ceeccc42d0bb16046b08ef2e66b14b9002958d59dbe0f795fba1e75ec7e9caa9ce99fc7c5c14cb8f5ac5c401bf54a493bed443e1b34b24c47f768ba9bbf6cad7c9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 681.637177][T25446] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x5c}}, 0x0) 19:53:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x20) 19:53:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:53:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r0, 0x0) 19:53:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1000000000013) 19:53:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x5c}}, 0x0) [ 682.262750][T25460] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:53:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:53:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 19:53:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x20) 19:53:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x5c}}, 0x0) 19:53:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000140)=0x98) 19:53:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000140)=0x98) 19:53:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x20) 19:53:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:53:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 19:53:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:53:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:53:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:53:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000140)=0x98) 19:53:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x20) 19:53:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 19:53:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:53:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:53:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:53:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:53:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000140)=0x98) 19:53:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 19:53:59 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'xfrm0\x00'}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 19:53:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) [ 686.395694][ T32] audit: type=1800 audit(1590522839.482:164): pid=25519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16338 res=0 [ 686.531550][ T32] audit: type=1804 audit(1590522839.532:165): pid=25520 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278848811/syzkaller.28PEaA/702/file0" dev="sda1" ino=16338 res=1 19:54:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 19:54:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfffefffffffffffd}, {0xffffffff}]}) 19:54:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:54:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7ffffff7, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) dup2(r1, r0) 19:54:00 executing program 4: set_mempolicy(0x0, &(0x7f0000000100)=0x100a, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 19:54:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:54:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfffefffffffffffd}, {0xffffffff}]}) 19:54:01 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:54:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 19:54:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:01 executing program 4: set_mempolicy(0x0, &(0x7f0000000100)=0x100a, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 19:54:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 19:54:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfffefffffffffffd}, {0xffffffff}]}) 19:54:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:01 executing program 4: set_mempolicy(0x0, &(0x7f0000000100)=0x100a, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 19:54:02 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='(trustedcpusetmd5sum[\x00') 19:54:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:02 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:54:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfffefffffffffffd}, {0xffffffff}]}) 19:54:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 19:54:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000100)=0x100a, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 19:54:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 19:54:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) 19:54:02 executing program 3: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 19:54:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) [ 690.026099][ T32] audit: type=1804 audit(1590522843.112:166): pid=25594 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/769/bus" dev="sda1" ino=16343 res=1 19:54:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0xf, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 19:54:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3007}}) [ 690.190421][ T32] audit: type=1804 audit(1590522843.202:167): pid=25596 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/769/bus" dev="sda1" ino=16343 res=1 19:54:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) 19:54:03 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:54:03 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwrite64(r0, 0x0, 0x0, 0x20f9) 19:54:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0xf, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 19:54:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) 19:54:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) [ 690.834326][ T32] audit: type=1804 audit(1590522843.902:168): pid=25596 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/769/bus" dev="sda1" ino=16343 res=1 [ 690.973848][ T32] audit: type=1804 audit(1590522843.982:169): pid=25611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/769/bus" dev="sda1" ino=16343 res=1 [ 690.999029][ T32] audit: type=1800 audit(1590522843.982:170): pid=25611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16343 res=0 19:54:04 executing program 3: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) 19:54:04 executing program 4: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0xf, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 19:54:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) [ 691.493268][ T32] audit: type=1804 audit(1590522844.572:171): pid=25624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/770/bus" dev="sda1" ino=16305 res=1 19:54:04 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) [ 691.666395][ T32] audit: type=1804 audit(1590522844.672:172): pid=25627 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/770/bus" dev="sda1" ino=16305 res=1 [ 691.691070][ T32] audit: type=1804 audit(1590522844.742:173): pid=25629 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/767/bus" dev="sda1" ino=16294 res=1 19:54:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) 19:54:04 executing program 3: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="f490", 0x2}], 0x1}}, {{&(0x7f0000000600)=@generic={0x0, "d4191c68efacd8046aa64da437ee5679c9fbc2c6ff19fe524d49650c6961a55d421fe5451b5097b4efdcfc143bd0c52d5db72bec5a2db957da816c1d9b3e5b1fd430018c032991a1058fe12cd4ebdfcda2808c00dd4274be960338ff2c655376371ea6ac6360c8055c0a95d377ba835362a0df15af577fe87dec067ec7a6"}, 0xf, 0x0, 0x0, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 19:54:05 executing program 5: setpgid(0x0, 0x0) 19:54:05 executing program 4: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 692.051051][ T32] audit: type=1804 audit(1590522844.822:174): pid=25633 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/767/bus" dev="sda1" ino=16294 res=1 [ 692.230720][ T32] audit: type=1804 audit(1590522845.242:175): pid=25640 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/771/bus" dev="sda1" ino=16304 res=1 [ 692.256165][ T32] audit: type=1804 audit(1590522845.312:176): pid=25645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir020073735/syzkaller.KHrCpG/771/bus" dev="sda1" ino=16304 res=1 19:54:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:54:05 executing program 5: setpgid(0x0, 0x0) 19:54:05 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) [ 692.647462][ T32] audit: type=1804 audit(1590522845.502:177): pid=25648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/768/bus" dev="sda1" ino=16294 res=1 [ 692.672631][ T32] audit: type=1804 audit(1590522845.592:178): pid=25649 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/768/bus" dev="sda1" ino=16294 res=1 19:54:05 executing program 4: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:05 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 19:54:06 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) 19:54:06 executing program 5: setpgid(0x0, 0x0) 19:54:06 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000013c0)) [ 693.180378][ T32] audit: type=1804 audit(1590522846.262:179): pid=25658 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/769/bus" dev="sda1" ino=16321 res=1 [ 693.307599][ T32] audit: type=1804 audit(1590522846.362:180): pid=25661 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir450564092/syzkaller.ONHi3B/769/bus" dev="sda1" ino=16321 res=1 19:54:06 executing program 3: getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:54:06 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) 19:54:06 executing program 5: setpgid(0x0, 0x0) 19:54:06 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000013c0)) 19:54:07 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) 19:54:07 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:07 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 19:54:07 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000013c0)) 19:54:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)=0x4) 19:54:08 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:08 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000013c0)) 19:54:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)=0x4) 19:54:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:08 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:08 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 19:54:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)=0x4) 19:54:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:09 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)=0x4) 19:54:09 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x7b}]}}}], 0x18}, 0x0) 19:54:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:09 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 19:54:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x31, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 'mime_typemime_type)'}}, 0x31) write$P9_RLERROR(r3, 0x0, 0x0) 19:54:10 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x7b}]}}}], 0x18}, 0x0) 19:54:10 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 19:54:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003b050000000000000000000005003c000100380001000d000100636f6e6e6d61726b00000000200002"], 0x50}}, 0x0) 19:54:10 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:54:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x7b}]}}}], 0x18}, 0x0) 19:54:10 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) [ 697.829864][T25774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 697.839728][T25774] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) pause() 19:54:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003b050000000000000000000005003c000100380001000d000100636f6e6e6d61726b00000000200002"], 0x50}}, 0x0) 19:54:11 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 19:54:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x7b}]}}}], 0x18}, 0x0) 19:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) [ 698.501908][T25791] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 698.511751][T25791] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003b050000000000000000000005003c000100380001000d000100636f6e6e6d61726b00000000200002"], 0x50}}, 0x0) 19:54:11 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 19:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = fanotify_init(0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) dup2(r1, r0) 19:54:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 699.152859][T25802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.162468][T25802] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x53}, 0x40) 19:54:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) pause() 19:54:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003b050000000000000000000005003c000100380001000d000100636f6e6e6d61726b00000000200002"], 0x50}}, 0x0) 19:54:12 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xbf0f, 0x101102) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)='!', 0x1}], 0x1) 19:54:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 699.747396][T25815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.756949][T25815] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x53}, 0x40) 19:54:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) pause() 19:54:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 19:54:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:54:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:54:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x53}, 0x40) 19:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) pause() 19:54:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:54:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:54:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 19:54:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x53}, 0x40) 19:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:54:14 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x100440c4) 19:54:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 19:54:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 701.365825][T25868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 701.496281][T25865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 701.560871][T25865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 701.571090][T25865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 701.938175][T25878] netlink: 1040 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:15 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 19:54:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3e37c5c156656bebbeeb0717edd8b8670401b2edd1efc8a933d4be2dbff04069fd2ecba9d951fdfe749e7d9c55f3f9fb", 0x30) 19:54:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 702.198251][T25885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 702.214890][T25885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 702.222961][T25885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 19:54:16 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x100440c4) 19:54:16 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 19:54:16 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 703.282259][T25917] __nla_validate_parse: 5 callbacks suppressed [ 703.282295][T25917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:16 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) [ 703.362491][T25922] netlink: 1040 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:16 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) [ 703.625992][T25924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 703.691203][T25924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 703.702282][T25924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 704.527362][T25937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 704.600985][T25943] netlink: 1040 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:18 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x100440c4) 19:54:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 19:54:18 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:18 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:18 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 19:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 705.137892][T25952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:54:18 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:54:18 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:18 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 19:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 706.442812][T25962] /dev/loop2: Can't open blockdev [ 706.465048][T25969] /dev/loop2: Can't open blockdev 19:54:19 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 706.709116][T25973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 706.772660][T25973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 706.782876][T25973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 707.200020][T25979] /dev/loop2: Can't open blockdev 19:54:20 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x100440c4) 19:54:20 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:20 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 19:54:20 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:54:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 707.588064][T25985] /dev/loop2: Can't open blockdev 19:54:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 19:54:20 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 19:54:20 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000240), 0x0, 0xa55, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 707.888188][T25991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 707.950283][T25991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 707.961758][T25991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:21 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:54:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 19:54:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 708.764487][T26005] /dev/loop2: Can't open blockdev 19:54:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:54:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xf42, 0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 19:54:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x30}}, 0x0) 19:54:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:54:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f00000000c0)={{0x7a, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:54:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 19:54:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x30}}, 0x0) 19:54:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:54:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x30}}, 0x0) 19:54:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:54:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x30}}, 0x0) 19:54:24 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0307001a03a000", 0x33a) 19:54:24 executing program 2: unshare(0x2a040600) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 19:54:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 19:54:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 19:54:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:24 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0307001a03a000", 0x33a) [ 711.622449][ T32] kauditd_printk_skb: 2 callbacks suppressed [ 711.622507][ T32] audit: type=1804 audit(1590522864.702:183): pid=26056 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/801/file0" dev="sda1" ino=16034 res=1 19:54:24 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x112486e, &(0x7f0000000380)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 711.887568][ T32] audit: type=1804 audit(1590522864.972:184): pid=26063 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/801/file0" dev="sda1" ino=16034 res=1 19:54:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 19:54:25 executing program 2: unshare(0x2a040600) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 19:54:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:25 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0307001a03a000", 0x33a) 19:54:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) [ 712.522656][ T32] audit: type=1804 audit(1590522865.602:185): pid=26078 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/802/file0" dev="sda1" ino=16323 res=1 19:54:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:25 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e656661756cee7420"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:54:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:26 executing program 2: unshare(0x2a040600) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 19:54:26 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0307001a03a000", 0x33a) 19:54:26 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, 0x0, 0x0) [ 712.996979][T26086] encrypted_key: master key parameter '' is invalid 19:54:26 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e656661756cee7420"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 713.042117][T26090] encrypted_key: master key parameter '' is invalid [ 713.193817][ T32] audit: type=1804 audit(1590522866.272:186): pid=26096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/803/file0" dev="sda1" ino=16295 res=1 19:54:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) bind$alg(r0, 0x0, 0x0) 19:54:26 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x2, 0x10}]}}}}}}}}, 0x0) 19:54:26 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, 0x0, 0x0) [ 713.375437][T26099] encrypted_key: master key parameter '' is invalid 19:54:26 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e656661756cee7420"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:54:26 executing program 2: unshare(0x2a040600) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 19:54:26 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) 19:54:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e23}}]}, 0x2c}}, 0x0) 19:54:26 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e656661756cee7420"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:54:26 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x2, 0x10}]}}}}}}}}, 0x0) [ 713.733122][T26110] encrypted_key: master key parameter '' is invalid [ 713.790047][ T32] audit: type=1804 audit(1590522866.872:187): pid=26111 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752323875/syzkaller.tJ2CVr/804/file0" dev="sda1" ino=16305 res=1 [ 713.874556][T26115] tipc: Enabling of bearer rejected, illegal name 19:54:27 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, 0x0, 0x0) [ 713.978585][T26117] tipc: Enabling of bearer rejected, illegal name 19:54:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="6ffef9980000000000800d00ac8f25"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 714.127876][T26121] encrypted_key: master key parameter '' is invalid 19:54:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0xffffffffffffffff, 0x100000) 19:54:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) 19:54:27 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x2, 0x10}]}}}}}}}}, 0x0) 19:54:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e23}}]}, 0x2c}}, 0x0) 19:54:27 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, 0x0, 0x0) [ 714.510358][T26131] tipc: Enabling of bearer rejected, illegal name 19:54:27 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x0, 0x8001}, {&(0x7f00000000c0)="8fc360ccf2c849536d4c1ee7ec5fbe", 0xf}], 0x8000, 0x0) 19:54:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0xffffffffffffffff, 0x100000) 19:54:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) 19:54:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e23}}]}, 0x2c}}, 0x0) 19:54:27 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x2, 0x10}]}}}}}}}}, 0x0) 19:54:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 19:54:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 715.042173][T26144] tipc: Enabling of bearer rejected, illegal name 19:54:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0xffffffffffffffff, 0x100000) 19:54:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e23}}]}, 0x2c}}, 0x0) 19:54:28 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) [ 715.368511][T26153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r2}}, 0x10) [ 715.488764][T26161] bond0: (slave veth19): Enslaving as an active interface with an up link [ 715.665241][T26168] tipc: Enabling of bearer rejected, illegal name 19:54:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0xffffffffffffffff, 0x100000) 19:54:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffffffff) 19:54:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0b709cdc5cafbf2ad536a9035c25bce1d7d7e6d88176ec03670878a84b8f15feec5c52c7e929c7d6b4b820326b95c48fe99b7ebcaae7c7a1072828359b2a3458a075ebbba5d986c0b11c6d23eedf832394d9e83e34d6828754156cc4eaddbb6ea9e65e9eb5d358916ed418366c1a74d997e1b2bcfef7e5366988622cd1e72c5b75f4bc7d4060d91d592d0c950ce202c8fb8662b667914b2243ad50c96687d3e46a6378d9987320a8c9b6897f"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffdb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x7a1ad0d9, 0x0, 0x0, 0x26a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x100000000000000) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x60000000) [ 716.212990][T26179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 716.262976][T26182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}}, 0x0) [ 716.340773][T26191] bond0: (slave veth49): Enslaving as an active interface with an up link 19:54:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008f78, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 19:54:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffffffff) [ 716.451149][T26186] IPVS: ftp: loaded support on port[0] = 21 [ 716.547028][T26182] bond0: (slave veth21): Enslaving as an active interface with an up link 19:54:30 executing program 1: unshare(0x20000400) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 19:54:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008f78, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 717.141139][T26193] IPVS: ftp: loaded support on port[0] = 21 19:54:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffffffff) [ 717.486187][T26232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:30 executing program 1: unshare(0x20000400) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) [ 717.574985][ T1100] tipc: TX() has been purged, node left! [ 717.674553][T26266] bond0: (slave veth23): Enslaving as an active interface with an up link [ 717.685214][T26263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffffffff) [ 717.795920][T26276] bond0: (slave veth51): Enslaving as an active interface with an up link 19:54:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008f78, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 19:54:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0b709cdc5cafbf2ad536a9035c25bce1d7d7e6d88176ec03670878a84b8f15feec5c52c7e929c7d6b4b820326b95c48fe99b7ebcaae7c7a1072828359b2a3458a075ebbba5d986c0b11c6d23eedf832394d9e83e34d6828754156cc4eaddbb6ea9e65e9eb5d358916ed418366c1a74d997e1b2bcfef7e5366988622cd1e72c5b75f4bc7d4060d91d592d0c950ce202c8fb8662b667914b2243ad50c96687d3e46a6378d9987320a8c9b6897f"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffdb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x7a1ad0d9, 0x0, 0x0, 0x26a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x100000000000000) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x60000000) 19:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:54:31 executing program 1: unshare(0x20000400) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 19:54:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0b709cdc5cafbf2ad536a9035c25bce1d7d7e6d88176ec03670878a84b8f15feec5c52c7e929c7d6b4b820326b95c48fe99b7ebcaae7c7a1072828359b2a3458a075ebbba5d986c0b11c6d23eedf832394d9e83e34d6828754156cc4eaddbb6ea9e65e9eb5d358916ed418366c1a74d997e1b2bcfef7e5366988622cd1e72c5b75f4bc7d4060d91d592d0c950ce202c8fb8662b667914b2243ad50c96687d3e46a6378d9987320a8c9b6897f"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffdb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x7a1ad0d9, 0x0, 0x0, 0x26a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x100000000000000) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x60000000) [ 718.384395][T26284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 718.508204][T26294] bond0: (slave veth25): Enslaving as an active interface with an up link [ 718.550356][T26296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008f78, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 718.689452][T26297] IPVS: ftp: loaded support on port[0] = 21 [ 718.935932][T26308] IPVS: ftp: loaded support on port[0] = 21 19:54:32 executing program 1: unshare(0x20000400) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 19:54:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0b709cdc5cafbf2ad536a9035c25bce1d7d7e6d88176ec03670878a84b8f15feec5c52c7e929c7d6b4b820326b95c48fe99b7ebcaae7c7a1072828359b2a3458a075ebbba5d986c0b11c6d23eedf832394d9e83e34d6828754156cc4eaddbb6ea9e65e9eb5d358916ed418366c1a74d997e1b2bcfef7e5366988622cd1e72c5b75f4bc7d4060d91d592d0c950ce202c8fb8662b667914b2243ad50c96687d3e46a6378d9987320a8c9b6897f"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffdb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x7a1ad0d9, 0x0, 0x0, 0x26a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x100000000000000) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x60000000) 19:54:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0b709cdc5cafbf2ad536a9035c25bce1d7d7e6d88176ec03670878a84b8f15feec5c52c7e929c7d6b4b820326b95c48fe99b7ebcaae7c7a1072828359b2a3458a075ebbba5d986c0b11c6d23eedf832394d9e83e34d6828754156cc4eaddbb6ea9e65e9eb5d358916ed418366c1a74d997e1b2bcfef7e5366988622cd1e72c5b75f4bc7d4060d91d592d0c950ce202c8fb8662b667914b2243ad50c96687d3e46a6378d9987320a8c9b6897f"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffdb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x7a1ad0d9, 0x0, 0x0, 0x26a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x100000000000000) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x60000000) 19:54:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x79, 0x10}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0xa7, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x1d1}, 0x25) 19:54:33 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x801, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v3, 0x18, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 19:54:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xffffffff}, {0x6, 0x0, 0x0, 0x7ffffffc}]}) 19:54:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 720.330214][T26359] ===================================================== [ 720.337233][T26359] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x94a1/0x97a0 [ 720.344534][T26359] CPU: 1 PID: 26359 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 720.353211][T26359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.363403][T26359] Call Trace: [ 720.366717][T26359] dump_stack+0x1c9/0x220 [ 720.371068][T26359] kmsan_report+0xf7/0x1e0 [ 720.375508][T26359] __msan_warning+0x58/0xa0 [ 720.380035][T26359] ___bpf_prog_run+0x94a1/0x97a0 [ 720.385008][T26359] ? kmsan_internal_set_origin+0x75/0xb0 [ 720.390646][T26359] __bpf_prog_run32+0x101/0x170 [ 720.395495][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.400595][T26359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 720.406391][T26359] ? ___bpf_prog_run+0x97a0/0x97a0 [ 720.411508][T26359] __seccomp_filter+0x59e/0x26f0 [ 720.416448][T26359] ? kmsan_get_metadata+0x11d/0x180 [ 720.421639][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.426739][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.431843][T26359] __secure_computing+0x1fa/0x380 [ 720.436864][T26359] syscall_trace_enter+0x6eb/0xf60 [ 720.441985][T26359] do_fast_syscall_32+0x27a/0x6d0 [ 720.447092][T26359] entry_SYSENTER_compat+0x68/0x77 [ 720.452218][T26359] RIP: 0023:0xf7feddd9 [ 720.456277][T26359] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 720.475982][T26359] RSP: 002b:00000000f5de80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 720.484388][T26359] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5de80f4 [ 720.492351][T26359] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 720.500312][T26359] RBP: 00000000f5de8168 R08: 0000000000000000 R09: 0000000000000000 [ 720.508272][T26359] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 720.516234][T26359] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 720.524214][T26359] [ 720.526528][T26359] Uninit was stored to memory at: [ 720.531551][T26359] kmsan_internal_chain_origin+0xad/0x130 [ 720.537261][T26359] __msan_chain_origin+0x50/0x90 [ 720.542197][T26359] ___bpf_prog_run+0x6c64/0x97a0 [ 720.547122][T26359] __bpf_prog_run32+0x101/0x170 [ 720.551963][T26359] __seccomp_filter+0x59e/0x26f0 [ 720.556888][T26359] __secure_computing+0x1fa/0x380 [ 720.561901][T26359] syscall_trace_enter+0x6eb/0xf60 [ 720.567019][T26359] do_fast_syscall_32+0x27a/0x6d0 [ 720.572037][T26359] entry_SYSENTER_compat+0x68/0x77 [ 720.577147][T26359] [ 720.579461][T26359] Local variable ----regs@__bpf_prog_run32 created at: [ 720.586295][T26359] __bpf_prog_run32+0x87/0x170 [ 720.591046][T26359] __bpf_prog_run32+0x87/0x170 [ 720.595789][T26359] ===================================================== [ 720.602718][T26359] Disabling lock debugging due to kernel taint [ 720.608855][T26359] Kernel panic - not syncing: panic_on_warn set ... [ 720.615434][T26359] CPU: 1 PID: 26359 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 720.625476][T26359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.635515][T26359] Call Trace: [ 720.638798][T26359] dump_stack+0x1c9/0x220 [ 720.643120][T26359] panic+0x3d5/0xc3e [ 720.647025][T26359] kmsan_report+0x1df/0x1e0 [ 720.651522][T26359] __msan_warning+0x58/0xa0 [ 720.656018][T26359] ___bpf_prog_run+0x94a1/0x97a0 [ 720.660953][T26359] ? kmsan_internal_set_origin+0x75/0xb0 [ 720.666581][T26359] __bpf_prog_run32+0x101/0x170 [ 720.671525][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.676626][T26359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 720.682425][T26359] ? ___bpf_prog_run+0x97a0/0x97a0 [ 720.687526][T26359] __seccomp_filter+0x59e/0x26f0 [ 720.692464][T26359] ? kmsan_get_metadata+0x11d/0x180 [ 720.697652][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.702753][T26359] ? kmsan_get_metadata+0x4f/0x180 [ 720.707856][T26359] __secure_computing+0x1fa/0x380 [ 720.712873][T26359] syscall_trace_enter+0x6eb/0xf60 [ 720.717993][T26359] do_fast_syscall_32+0x27a/0x6d0 [ 720.723026][T26359] entry_SYSENTER_compat+0x68/0x77 [ 720.728123][T26359] RIP: 0023:0xf7feddd9 [ 720.732179][T26359] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 720.751771][T26359] RSP: 002b:00000000f5de80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 720.760170][T26359] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5de80f4 [ 720.768127][T26359] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 720.776088][T26359] RBP: 00000000f5de8168 R08: 0000000000000000 R09: 0000000000000000 [ 720.784046][T26359] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 720.792006][T26359] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 720.801221][T26359] Kernel Offset: 0x1f000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 720.812837][T26359] Rebooting in 86400 seconds..