0xfffffffffffffff7}) 15:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x22, 0x8}, 0x10) 15:16:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 584.005513][T11116] pwc: Failed to set LED on/off time (-71) [ 584.057485][T11116] pwc: send_video_command error -71 [ 584.062868][T11116] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 584.071022][T11116] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 584.195606][T11116] usb 5-1: USB disconnect, device number 15 [ 584.260372][T17901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 584.390570][T17902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:50 executing program 4: socketpair(0x1, 0x0, 0x3, &(0x7f0000000340)) 15:16:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 585.168666][T17946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 585.334461][T17955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x23, 0x8}, 0x10) 15:16:51 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 15:16:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:52 executing program 4: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 15:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 586.340134][T17985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 586.553487][T17989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x24, 0x8}, 0x10) 15:16:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000280)={@dev, @remote}, 0x8) 15:16:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 587.366778][T18013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 587.396814][T18015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:53 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) 15:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 588.202385][T18047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 588.383192][T18054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:54 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000003840), 0x44003, 0x0) 15:16:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x25, 0x8}, 0x10) 15:16:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:16:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@dev, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 589.447344][T18097] __nla_validate_parse: 2 callbacks suppressed [ 589.447477][T18097] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:16:55 executing program 4: r0 = socket(0x1, 0x80005, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) [ 589.985401][T18102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 590.201019][T18116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x64, 0x8}, 0x10) 15:16:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:16:56 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)=ANY=[], 0x9) 15:16:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 590.636509][T18127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000000431"], 0x34}}, 0x0) 15:16:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:16:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 591.103287][T18146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 591.393457][T18154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 591.544436][T18165] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:16:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x65, 0x8}, 0x10) 15:16:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x5}}, 0x14}}, 0x0) [ 592.061325][T18173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 592.345396][T18184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:16:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 15:16:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:16:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 592.795451][T18204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6b, 0x8}, 0x10) 15:16:59 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)=ANY=[], 0x18, 0x0) 15:16:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:16:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 15:16:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:16:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 15:17:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 15:17:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 594.714604][T18267] __nla_validate_parse: 4 callbacks suppressed [ 594.714672][T18267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="54000000000201020000000000000000010000040c0002"], 0x54}}, 0x0) 15:17:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6e, 0x8}, 0x10) 15:17:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 595.199717][T18285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:17:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 595.509158][T18293] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:17:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 595.772154][T18301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:01 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 15:17:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 596.235477][T18316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) 15:17:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x71, 0x8}, 0x10) 15:17:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 596.933150][T18335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:17:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) 15:17:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 597.404504][T18349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:03 executing program 4: pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 15:17:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) [ 598.034208][T18367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x72, 0x8}, 0x10) 15:17:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@private}, {@in=@dev, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:17:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 598.491078][T18380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 15:17:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 599.098977][T18403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 15:17:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:05 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:17:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x75, 0x8}, 0x10) [ 600.102914][T18432] __nla_validate_parse: 2 callbacks suppressed [ 600.102982][T18432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 600.690327][T18449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:06 executing program 5: sched_setparam(0xffffffffffffffff, 0x0) 15:17:06 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 601.024525][T18458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 15:17:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 601.698780][T18477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x76, 0x8}, 0x10) 15:17:07 executing program 4: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 15:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 602.174283][T18489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:08 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 15:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[], 0x1ec4}}, 0x0) [ 602.494282][T18502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 603.121156][T18520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:17:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x77, 0x8}, 0x10) 15:17:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:09 executing program 5: socket$inet(0x2, 0xa, 0x8) [ 603.612274][T18532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) 15:17:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x3a4}}, 0x0) [ 604.534270][T18560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:17:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 604.947400][T18571] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.5'. 15:17:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x78, 0x8}, 0x10) 15:17:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@private2}) 15:17:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xea9, 0x4, "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"}]}]}, 0xec4}}, 0x0) [ 605.431443][T18585] __nla_validate_parse: 1 callbacks suppressed [ 605.431510][T18585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:11 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000280)) 15:17:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000080)={@mcast1}, 0x11) 15:17:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 606.334623][T18604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x79, 0x8}, 0x10) 15:17:12 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x3a8ebb2895bec78d) 15:17:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:12 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4d0202, 0x0) 15:17:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 607.384744][T18631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:13 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000204c00000008"], 0x28}}, 0x0) 15:17:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) 15:17:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 607.962589][T18644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:17:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7b, 0x8}, 0x10) 15:17:14 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) 15:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:14 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffe15) 15:17:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002540)=ANY=[@ANYBLOB="300000005d3e97"], 0x30}}, 0x0) 15:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:17:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:15 executing program 5: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 15:17:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7c, 0x8}, 0x10) 15:17:15 executing program 4: socket(0x10, 0x3, 0x10000) 15:17:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="030a00000000000000006400000008000300", @ANYBLOB="19"], 0x1c}}, 0x0) 15:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000), 0x10) 15:17:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:16 executing program 5: r0 = socket(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 15:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7d, 0x8}, 0x10) 15:17:17 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001040), 0x839e79d5838983d8, 0x0) pipe(&(0x7f0000000dc0)) 15:17:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:17 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@newpolicy={0xc0, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) 15:17:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bb8}}, 0x50}}, 0x0) 15:17:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 612.478406][T18736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 612.489239][T18739] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:18 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x9) 15:17:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x82, 0x8}, 0x10) 15:17:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) [ 613.240603][T18754] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0xc) 15:17:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 613.890110][T18769] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x210}}, 0x0) 15:17:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="d30000000000000002004e23ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002004c"], 0x110) 15:17:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x83, 0x8}, 0x10) 15:17:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_MARK={0x8}]}, 0x1c}}, 0x0) [ 614.661047][T18785] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="900400007362a1"], 0x490}}, 0x0) 15:17:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:21 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) [ 615.254262][T18800] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:21 executing program 4: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 15:17:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x84, 0x8}, 0x10) 15:17:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @empty}, 0xc) [ 615.994123][T18818] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) [ 616.242013][T18828] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={0x0, 0xffffffffffffffd4, 0x0}, 0x0) 15:17:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 616.907062][T18849] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:17:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x300, 0x8}, 0x10) 15:17:23 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) setns(r0, 0x8000000) [ 617.646495][T18865] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 15:17:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x20, {{0x2, 0x0, @multicast2}}}, 0x90) [ 618.391377][T18881] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:17:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000003080104000000000000000000000000060002"], 0x1c}}, 0x0) 15:17:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x500, 0x8}, 0x10) [ 619.021059][T18894] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.085531][T18896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:17:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000340)) [ 619.724169][T18912] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.760768][T18915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:17:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000170001"], 0xb8}}, 0x0) 15:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 620.396732][T18931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:26 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c041) 15:17:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x600, 0x8}, 0x10) 15:17:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:26 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) getrandom(&(0x7f0000000000)=""/133, 0xe3c34b390f445e49, 0x0) 15:17:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) [ 621.082302][T18951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:27 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000100)) 15:17:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 621.949898][T18970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x700, 0x8}, 0x10) 15:17:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 622.332085][T18977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:28 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setns(r0, 0x0) 15:17:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 15:17:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 622.668108][T18988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) 15:17:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 622.972865][T18997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 15:17:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x900, 0x8}, 0x10) [ 623.593099][T19009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "d29e07085398a962a6af30242bb9ad302076942061d0e7c1ae9a826b448ae867c6c874fccf1f8714ab38766895390841a6ba26f685444eb9a1ff2e5930f0fabb4be2c2df6d7726aa2aae18cef4d659a4"}, 0xd8) 15:17:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 623.818391][T19016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:29 executing program 5: r0 = socket(0x18, 0x0, 0x4) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:17:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 624.368398][T19031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x0) [ 624.554443][T19035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x1c}}, 0x0) 15:17:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:31 executing program 5: getrandom(0x0, 0x3a, 0x0) 15:17:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xa00, 0x8}, 0x10) 15:17:31 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) getrandom(&(0x7f0000000000)=""/133, 0xe3c34b390f445e49, 0x0) [ 625.226546][T19051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 625.432013][T19056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast2}, @in=@multicast1}, [@replay_val={0x10}]}, 0x50}}, 0x0) [ 626.010506][T19074] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 626.245251][T19077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:32 executing program 4: pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:17:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@local, @multicast1}, 0x8) 15:17:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xb00, 0x8}, 0x10) 15:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:33 executing program 4: syz_open_procfs$userns(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) 15:17:33 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 15:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:33 executing program 5: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) [ 627.985880][T19121] __nla_validate_parse: 3 callbacks suppressed [ 627.985944][T19121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x21) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 15:17:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xc00, 0x8}, 0x10) [ 628.223240][T19125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:34 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 15:17:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:34 executing program 4: pipe(&(0x7f0000000dc0)) r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 15:17:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 628.726619][T19144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 628.908145][T19152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:35 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x18, 0x0) 15:17:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:35 executing program 4: pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 629.399693][T19169] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:35 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff4d) 15:17:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xd00, 0x8}, 0x10) 15:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 629.721560][T19176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x3, 0x8, 0x401}, 0x14}}, 0x0) [ 630.079760][T19191] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:17:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) 15:17:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 630.792549][T19207] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:36 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') 15:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1100, 0x8}, 0x10) 15:17:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 15:17:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 631.503680][T19222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000130001000000000000000000fe800000000000000000000000000000e000000200000000000000000000000000000000000000000200e7"], 0xb8}}, 0x0) 15:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:37 executing program 4: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 15:17:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 632.030936][T19244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:17:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000025007af5070003"], 0x38}}, 0x0) 15:17:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, &(0x7f0000000240)) 15:17:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1200, 0x8}, 0x10) 15:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 632.700415][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.707100][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 15:17:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 632.845147][T19266] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 15:17:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 632.920924][T19267] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 633.059794][T19271] __nla_validate_parse: 1 callbacks suppressed [ 633.059922][T19271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 15:17:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x6e, &(0x7f0000000200)={0x0}}, 0x0) 15:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:39 executing program 5: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000062140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000062340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002180)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "9ce239be29b84d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064940)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {0x0, r8}], 0x7f, "b5cf8b5b61cac7"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067940)={0x4, [], 0x0, "a84db0621392fd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000069940)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006a940)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bb40)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {0x0, r1}, {0x0, r2}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "f1756f2885d67b"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)={{0x0, 0x0, 0x2, 0x1335, 0x5, 0x2, 0x608c, 0x3, 0x7ff, 0x0, 0x3, 0x0, 0x0, 0xe000000000000000, 0x8001}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, r10, "b469d4245a37afe2670d16ab5c6fd7635ad34105f6884ae413a8b5955cdf47744f0ab9fd8e240c7fd1238ea7995e758925def9dcd95f1a0f508a04edcedfa03e5fc92a10a839c6b488e8577e82ddf878c5519af65517a6940b374bf9829b82ec21281beca2d193f96cd9151f39ca8ac1b201816737096c1b955664bce8a6b371db47ab79136266bd4cb8d90156b58d176941171490e1a0d503cbefe11c8a0ba0a732b9840af0442cfb645199fcbeba2d7da14e9584ddf8e8f5b28654fb21dbd2254495a92663c449b89c7b82881b049c3344bff768ae032700a63c09b3f8556980f2baa0d6d77c5bc48267cc27263cf774492e327a5aac4b942d40acbd08d506", "41bb3e3811ac6aaf14c2544733f0a568d2c0a509f3da1af64325686223721826d76eae745a59b31ce74608471efe56db17e00f52f72ce8ffcabfd558b8a10f130c4899ac9ea462fff3ff11a85fbb8e1d4e45f14988061cd13574d6528b98676f48afb740a663770120f1f1986df6f1c3fe0745814c5c980d2f9bcc2ac2e34ae52b354bd04db9733bdecc71262057816a04b21fb3e14902fd96b09e659c80e096d8d4df3970a3338116111c6b641eae7d42e01b138efcd5b95e25c1e5551833cfc82378fcb3386274b9ceab3e90f534d3dd66d4af81fb97de379ce4a13652695c4adc4f514be82eb2873b37441a0866ba9881fd89abfda865277525c0dfa53ae20ef56528488b0559e5ec632c63c3e1e1dff03e9b58baa229896ccbcd325d621e299e64a4bf719cb1910e78856096109dbf6ab20252e3f7a8bab569570f153aa0640b166500e3a3007df873687e30fc45683631f5d13c7570aa387e7f5cc990b27885f4d4b0961dc82da54c39ad5fda6c65d0fa9b544e180c5dff3965e877afee522214c45370eb40a68e105650a0dc27be8a4f5a20d7bd6109be6db085ea8292123d79d33bc9a1808074a9172bed1ad6ecf07b7345a8ef2c03b294098c8d399b1f1474147f6711f4f328af8297569a9a06d28f93920a9d1e5d60821c1ad7a0ade73fcd92fc3ad49835ec2afc0a78697dec2c7c245517d70fcf1146d7eb4cc2ebc588c62a840f4e4262e52f523e80f3d067ecee4d1dfa12595406c83651a8588b0742b58853f53624b1a4716701771c5986d7a28ca466aea6648a63e1065250b17397e70dc6d44bc3d0e1f261cb58446c1abeb761fa2e244fbe85ce7aa143643e00a66f43a13cec8932ff7fb16f023162731d8ee8aecb8c61ed96086fabc585b1da144554f4076a0053664657643e53c6cf61750cf03b70b5007be6c8f85fb4e9705836eefe82d6b0601b66cc6c1308d0d7048701da589bd7f556c634b0925d6285a33121d7bda90f1df54a01ff7e5037a36495c17118754190bf537266e23cc5d051a2dc4c05457cebcf86a3739c41a46006f2aedbfe376b49d452c67ceb0f4151cb66edc88898ed21ec7cabf69ac904cce09c54265ac9ac6723ca856b7150bcf3dfe9a286806ecb27ff45582b857c35f1dcf23683ebd36dc19646a8ba6ad36735d629ed74d21935e19cce7dea6d0de9337120920a6e3a7239f5a2d207063a536180e7ffedff87093c22b2323d8324432f3f41c8fd436575f6fdcdb20ed1205a01d7c14e5a4b7c1e6f661c6805bc63441c8c169738ebb025b6bdbd556c9edeb7d2e5c676f0943cedae73e365f9f4a51c20a24e082b74f281e8de9bc295fcc68056ccd83898f820c87c418f74938affc3337f3e8570f0ca070e565a3279ae6da25ab829e9325c581cd0a016a312420afb5020acc3b309674f3a587f0c8df62e54e2d9da2e777c7fb7dff3eb7eb397c1fb32cc3fab96b7b59ba0b5f509382f36e91840f51cbc384ebdd517a662dc050c568e82727bac249ecc2caa1c5f30cb336375bf6eee705784085aeb92502023e7c093b2fb7e044be2e8472873bacaac58d272f99ca5a259b09d586947e052fad7a13f50cd05fa0058dc10045804da960e2c86e4c795bd336816196765ce292b2ba732a36466b408f1e1a8d34822ba566dd7dc049add6b83af8007a81f89aeb10af9768947c0a414e4fa737dee85a85e33a5c38fe5f04417fd258068900bc5c75e399ee5b4860324590e5f84b03b39193cd9d779d4338ddbf01d6d55aebe71cc753c03cfc41a24a2125897b7690e03c72c7a54860fab458abac76aa124eb1f95c6065869dbb5871253740ea6289c1011fa479e64ee17693fc7d390ebb7f4888967d94eae0166343279de7c28890c4418cadca8315ebe81f2a0899bb24d90fb71709469686d4aeda8c3cedcacb10f3b2f65398cf9a0c3079c3903d4c4d3695494b124b20e4ec2ff6c0618c122eeb351a3b7ca8128f2548569cc80dc555d838956cc0008781b4a8090a029ac5f0f1f38fd92617d5b90d838ce3ed27d76503290c83fa149fd96a54ba6f6e876a97a2690e8046c795d8835c02c1e211c26af2b08cca262e50558e234a98df4234e1a9fdce5225f1160330fd28042c9747becb6f79d5d5966ee100d1e3d00a6db2bab1a5c50844722ca46b5af6190c1cc7b1c6303a8e34c1ca28f3a1f380ca3a60664bae7e6161dd230a173ada7dbcfb59d1abc2610d42ec6dde95e073347d62aeb1e30a2f52bc192779734c38d4e4a7f92cc9c4f4e141afc55f412c8e841dbe21abfdb8629c6526e4497e5c66c60a2c1c82a65a7fd2a9806cca5367bbc38d9b9c9ce0b998b7eca65a82a0afa4e29db2f6784cab85df9464df3a39e782435f82bf9b48d4fbdb941bf77678ca20499fa143fb02f4320bd251378d994241ab685faf1301bdee89ab29ae5a239fefc434e51be89cd20678a43bc4763823518092e25752a8ac217f82847ac9a15169cc0a65b881c43ca088c540275c6e818c361ea9cbd9ea70c6574395d01cb7b90cebe074efab459cb6749fad06a8beaca945c033eba00c4c1364ea7dc0192d3511d5d8d0b36112981461fb40287b7a59807b63a5466d953d563eaaca79b107739f750b52bd8aa8ffd18322f915792bcd6d6e6e501e9a1cf637bc968a10b00399d82b0ac7c0606de714d301ebc4af91ef719e06e48e9643b76a144c9fcf5e30e764290c9c570bd56950065cc78670f5f3c742da504b874c9e38339a277acb2259119aed0ab788aafffbf5223aa2dc1543465d276a7c64fec5ea8594a1fb33ce1315d1e8a49ce5b85af8f0d4dc0e9a8a2a5041504714071db70d8310b6caf9be8ec0299e58383f8b4e18e1701a162f71aa6b7c66d066ba855415d6909af934efeb65696df61edef2e704c06be37f4a6172287b735b0c8204442d0d4c35859a04b17e8b5792aeee60991639934ac34e4c67dde1180db26d6ed0ea3a5301436968925dad02bb6411cd0f132bc509ab7a82fb53a9d2be0d7f307e0816055fad70c411d6697b3611d4ca47846c8e50a30462072a92556b2e1c0edc4876a024f5ebda7c5d3e9960c62a58b4b4bd00ba6e653ea41bd19bab4e3a1604bc0c2f744109bd2ec8bbfac38d054c418f79d36f76bbf7a0dd2f490ea6a5410d9c512c067411288c19508943ed22cf6e989406016c4eab89e6937d75417daf4102d5a73f5eaf4a3f1cee0446cf60a29386a1e7fff104d140c21fac4df381047729acfd77809ee9a1f40b2dbacb79bec75ff837c82892872196ddb91d19208ce170afea1a3da2da51365d608f33a9641abcc13910abbdcd6642117dbee5478a920898ce0e0464afb633d856d09f86aa1f69bf7a8a6da1eaf4d87c56de855e92936666c1a51653339fd7442ec269530bf6e297c31bf85c2d6d57a6ad66e62e20edbc7eea4e79d04983dcf37318dc30a4234e43c6d8a070356ae7b0e3efce5b67bef35f777a6b65d8de2927244935f739f797df0544ed6cd71a9d371c096da9fb840e15f3f42f8a55cfdbe7e7197f149c65e09e4ce0a615f09a2a203517ea30da2972e523d55fad260fb2e32fc48126e6ff575f9d2da044a30171e74e4fde0bfeeac720c952bb235df2dbbf1a63d69e70f07c4be79043a5d2300f2b659a1fca4fa95cf49a230be6b59cf37f8255f2c18b75e2558bf8a4b7cd2aa2969474965150619ddd87f40a6a4c8d8fd079a5ee6085937378a2e43d861f1b229ab8cd8b24dabfe5fa5a73bf4d9d505e367275ad78359763c24a40ef87c55c1b4a9f3b546d9728f43edd58a60d0dabf8bf394c4556b737274fb9ad9cc6381774f50125763b119e5d91551a3219029317fa7c47f19b6a7adab86912f4fe613c87fbe521b86665321d9d3ea2c5a18ebd84186d2dee37e18fe08c76a70881817062315315257de0e4dc90c332cc80824dd8c3810b3242e59ed6839f923a9e5141d14e9e7e0e972b930b86c3ee375d736bcd6cbadb452a4d7e54aa90401ea2d42b1224bdc11917ac1d4198426bb17c31fb80886f52bcdf28e83d62f60671a7609c3070f4c3d392029e5b8984eaa7eee6da18a6dd53d548f4e70375cd88f8ebbb1ead3c2e6d26e2e7af4070f03373173813164055844749ec3aa82dc27316366f242e17438ba62a69b6475ddc77e3c9e90bb97bd9d2d4b87853fa2d4f791673634fbd666e1e93cfe8bfdff55dce124c7c7bffdbc5a0ac105a7b5dc82bb2cc1d0ddb1f6ec8f196943ec0e1ac6d8f76388e3870a6ce4e74c45d57c9d0a936fef31ed654317f435c0f25adfecadaf07742055e73d54a3f45d9913f28a36973b301eb7a0ebca35f56a9f1d8fe5dfe0af8036c7a790587c465389ec37200dbb14b0e7800a2d976187540ae5b9458aebfca7462a013093e2cd5a57d8cbb9e78e871a2165c1bb59049839708abcd613855a3a7a7137f604575eaba8159edf8b7253f4af068c156f6ab6fd423bc17dcd878ac56de86cdb79ff4fba7d353fb281143e94547373e8bda654e86e3492f4250ce69cbd362a3a07d464d21a04c1bd356713fa0f48ba24df06034352a0631722149e35300f320371c4c7f29636c3872d98b542157af16b89950d586c03065a84beaf0597d5c1181e46679dc2ba2832bed5d174b84a9831fd212bc1bed418697395f340caf07858d7dc4aa03464cfdb87867b6bf697a43850ab07a5777fed08dcd9b8cb5a4f3647b04a4fac124dc916760f2f9693fe4766e37402ada6aac50a0b39162c9bc0c290ff7544066d09ed80affa7414bf4d4d1661e63aac69a5a2d8ec1456903ffef1f9cb0d28c6925ef2f5cf362e404e988621dee441d165d9ce0b1d6ee82a2b6bdd57c224bc5bd427866a81ce72b7081e0ab8b88b91c97c524ec3d93c2b01b40c7cf9dde9744677f10ac2548c265da5803d3987440d85fbffbd590bdfe60268b0d327fa1d5a9291c3d8c0f0b2a259e71ae2f4e94433f66d8a3dd28b64ca28c447def6c3ce09ab1b1786e282b52216f8d9b73651d8a80d39273006fa3d116f0474e156ce2a6db247fe77ec6104fc2a75c6c7df39c118482c316424b768aa4332b69461935a6c0c4d2c5c6fc3089b89a90b4622d7cab3929820688fee6d72b87a1b09b34acbc148822348d09e7b29471a0003d985353636604cf59a2fb76f956aa68aa1b95644d4bf5c30d86f27457548dfe9bc2fc178c7e42243d1d57fb76507f629de9d2537cabd9df9dbc7311ed0ab359875b84a79c7408d6d10567d76b9e2094f9e9a86e6e9a2470b365261564c6775c8d6fe7522e5d033c81d47afc6a1cfdd764191e5f0b69a9ade48cc5ed49509f5c64392b01a9dce5240a6487a77104253f65cf439ffb12bac3dbee6c9f91f9b37309c9d17b777e0ae0babef6952df4c2314be0ab5abc312fae4656e0d"}) getrandom(&(0x7f0000000000)=""/133, 0xe3c34b390f445e49, 0x0) [ 633.743296][T19294] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 15:17:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x8, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @multicast2}}]}, 0x90) 15:17:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1300, 0x8}, 0x10) 15:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 634.542421][T19312] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:40 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 15:17:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 635.285144][T19333] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:41 executing program 5: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8080, 0x0) 15:17:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:17:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1400, 0x8}, 0x10) 15:17:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 636.029624][T19346] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:42 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x404c084) 15:17:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "00e5ffffff00", "96231a7e0d5d85fa075f43fb8b7e01cdd268734738210c8d245bf8c5915b17b7", "b07e42da", "3f00e72492ff7ee7"}, 0x38) 15:17:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:42 executing program 4: r0 = socket(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x801}, 0x14}}, 0x0) 15:17:42 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x17ef, 0x6047, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3f, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x20, 0x0, 0xff}}]}}}]}}]}}, 0x0) openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) [ 636.946783][T19367] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1500, 0x8}, 0x10) 15:17:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:43 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 637.609104][T19386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 637.636722][ T9346] usb 6-1: new high-speed USB device number 10 using dummy_hcd 15:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 637.896051][ T9346] usb 6-1: Using ep0 maxpacket: 8 15:17:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:43 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) [ 638.016845][ T9346] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 638.028280][ T9346] usb 6-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 638.041901][ T9346] usb 6-1: config 1 interface 0 has no altsetting 0 [ 638.169588][T19397] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 638.306939][ T9346] usb 6-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 638.316347][ T9346] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 638.324605][ T9346] usb 6-1: Product: syz [ 638.329200][ T9346] usb 6-1: Manufacturer: syz [ 638.333945][ T9346] usb 6-1: SerialNumber: syz 15:17:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 638.469720][T19402] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1600, 0x8}, 0x10) [ 638.777071][ T9346] usbhid 6-1:1.0: can't add hid device: -22 [ 638.783544][ T9346] usbhid: probe of 6-1:1.0 failed with error -22 [ 638.831048][T19416] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 638.887500][ T9346] usb 6-1: USB disconnect, device number 10 [ 639.530913][ T9346] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 639.796571][ T9346] usb 6-1: Using ep0 maxpacket: 8 [ 639.942064][ T9346] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 639.953442][ T9346] usb 6-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 639.967305][ T9346] usb 6-1: config 1 interface 0 has no altsetting 0 [ 640.156432][ T9346] usb 6-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 640.166046][ T9346] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.174307][ T9346] usb 6-1: Product: syz [ 640.179010][ T9346] usb 6-1: Manufacturer: syz [ 640.183758][ T9346] usb 6-1: SerialNumber: syz 15:17:46 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 15:17:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:46 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x44) 15:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1700, 0x8}, 0x10) [ 640.366053][ T9346] usb 6-1: can't set config #1, error -71 [ 640.418859][ T9346] usb 6-1: USB disconnect, device number 11 [ 640.623321][T19448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.676555][T19450] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:46 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 15:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:46 executing program 5: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0xd2e00, 0x0) 15:17:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1800, 0x8}, 0x10) [ 641.549183][T19470] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 641.569610][T19471] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x896, 0x1}, 0x40) 15:17:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:17:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:48 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x4) [ 642.183667][T19487] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 642.197057][T19489] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:48 executing program 5: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000080)={0x218ec3}, 0x18) 15:17:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0xe60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xe49, 0x5, "f41d2b90455bc50ccb24c5ec9bd667c161a4556fccf7436c8609be697eef2f84edf5544d0776fe9589115d84e0cf2cd7f31950302cdf8b12e0a11a0198b341ee28ca305a932a1239ae7dfd71950602478357688022379547dc54516772f5b5f9cb584bc77460279baa53be651e3ba869d1cefc5d0fcf99d778bcab90df10a446f1d938bb568c5d93e6c37c5bdd652edea137ec8c74d123c1942e5365573447049996ef6c0ce808ead3b56a6ad1f47b292d460b691e1c55d559720a72d14d30e4540d9c354d5cf389039a266c8336e2448b1608de757c5beb992683d7f11919dd54137fbf1daf999bc38d687b46234bc350f0c8025ca3cd9cdee6baa923f120746bc9c37647f6c863c54936ecc7df73a9fb491b5d5a92d8d136505c9904f98f3dbb7c8b43c7fd57d8cc6353c631b0f61d1335efb627da15e1c3dacb556eb9857bb0ce2aea3cf54d079d344a9c7225b1828aac6c1e930bf46e25e13952380119627bef0dfcbb8e1d41ff1083c83169c6cc8954cb51a39a645ac63409f3793d12e45adb218c417cc64fd4bf9781dfea8aa8bf818f2c41da1f321c6c5a554944018e31707b64b1a56d77fce027109d164f4cba03e993e115d10b9c7b1c5ab83596ac839a58b84f0b06079e1728af431a0673da8746709bce2851bff7510e0863be46da9087bfb2c8783d92e45a25d75664e14594ac108489bf9667a103cbfb3f9f9c99af2f69d9fb90234a74ce2f2ad48854dfac537f9b9724732f3d49a0e0b588286da9ac6f14423c517577cb1894200096b296ee9e9e0b094c4e4cdd442256bcde8b96135b7f83be4199d5215740a04395f18dd82eb986eaad2c6648bfda1f0ca6a0b63cb2795918bf93eacdd5289fc37a06d15fd9f4fffba34bbd7902b860eeb3c1dda1d2c8a22fed6b23b9e9c3a61406fdaa0b4d6ccc8fa7f0eec1303421d9b372f0dc23565414ceb01adef05c4b8b85e599f19e9c46ec49cc4e479a0553101aa405cb5df309b17b5f5ae03a96619e677b7ff86888e8e37fc449a708c0e760f74c12429dfdf9620f153c522f7437415f7dc71dfb90d68a0d6ce549b2591f5afd773501b9f98c73934cd10cd5bf7769cce2a5184e862fd0e99654e79f7d5bb9dd617ce1a1db8e20270e55a9ccd7c2fa143e758822eb6f2ed578f94fbd31aefd55aa31550c4e37a7ccd9b7c823686e1a0dcf549970fe4d1f9d27537f44496015ae5fb504202482eab0f663520f9f4dc907f0bc149744522b4e10ef84d2ceb8dc7ff6911426d74bd7c7079e84aab3ae7d01e9b094c9acde84f2c8377927a24821c4d428944743b9d32cdc3b8a3456e6a4635fdf0f6f2e4ac339afe96c16f275ad0774f395ad2cba88ec5a4f177804cb1f996e70576ff8586377b0684e5a78a945f8429c0c39e44f37b73f5cca87f34a902079dc3f84781c2b7e7c6f919b7376c572d0f92ccea0fe4e87ed94f5e7c9a86c150160c8e2cecb98100e682cc40a5623ec663b5d675a8d366e01bf032aba84ce9465a8ed7d7004dfe01e6064b2309509d4a4c5343aea64acc0bad31e2713969043e95742da950dce0e6edd83c463070ab3bdffbd726b8e706912f583a919d2b4f55bb3349fb748f51aed3f0333c5277536b19c2b29d981a3a0c6db0719f2cf4e8f16e52fb332e0982614e4e2a701708c0898fd0c144c6b1f1dc8e98fb9c8e5de1351ad564ece2d67009225fb6554628d441a9b9188c9470a56247dbe95b5b6efb4d8d4cd8aac285dd3aad352cfd8f27ee077104220112746cf9b695211008caf43a24eea780574f628a6008cffa9ccfe031155ff96d98ceadb985a60ede7fefbaa0cc197c9148d481ad5342efa3ad9c3101accbebcec7f46f86befa3c226a9bd9e6c5ea3e6503d0cfab7a9c8c4121b7c1aa6a745ea76d214f41c708fd8e971f4869cc1c1c511757118a5048678476e940779ea113c6609a01be07ab2433bccd4ed58d54e44a13c7807bdf9950104d3af16713d54102dd86f046f960cdaf6bf3cb3ac39be179808561c99159839c7f024f9c06bf27eebd9ad71dddc084b151b7e5c5c316d0a616b094671482ed819dd943dc855cd7bd0b8de5e63e5359ab21d6a7d002e32d6dbf4961a45a84f8d4d9235e646edfaa4d584ef65712e7e057e55f468910bd9effe961a0e071491f55a2151846b37962d32d9a0d3633135e2e64d305de220c52ee09cc599c5057052629405709da26ec4839c79a26aecac33c659733180713bb61450f7f760b9491b6c6ba2003b7897883588f54b568231bb0ea23bf5f7e62cbd06a2519064ad0c024eaee4c580c89062c35ffc5eac9beb4f21b383956841cde007ff19af840d3fbc995fb83a28b63da8d1d8aa7ac6c1244f85d26714be5ebac5140db88e64d4483c70ff93e079e173a97b45c911efb83cacd057340e510345888bbae81b4e60a06b5320cf3b5b1aa4d999d2d41b3cf4f148aaced2f0f0fcf585c3c6d2cb9d6718fac228531b192c570c577f945cf64dc1425d9c214bcb75a12d856dab034a54d67f760a5e8c659d1f265b1eb3e3f896ce5adb3934a331c286645b99d933f95f96894573914af974a98e75ebf2e916849b25095249de446a2c1bece1702375bcbb8526443aea42c3924dde5b209260b3cb49a81baf444f25f09dfc2cb19c4ce382da870da54c4bf67c0649f17deaeac59af3014a58f0871791a4ef0b79d193db952629e4c39d6227feba604ef7849e27d0656657fe2499cb9c8ee6ded362248e85366a01ed0ebc044931982802d4fef4ad32ae65862fa23ba6841eed5e6f157631841a645fadf9633fac912cd5c99601a3dc37270d2711a95f451512d99215d1f6f51b5ae4442d450c225d33cb4262aa420eb9fedc0055d843f015ad9b2e728f8789328196e2b7bef48c0732df88e052a0eb9bf467bbbed3a881916565252b266ee7377076fdf8fe3d571c39f73d192ef949a7b0f092782c4a84820c0538926612e9b83e388fcc3f0f019fdc46e252f4c239db1aadcbf61cb390e3f96927a7f2a8266bf99f1b7ce55222769dff14cd81c56828b76b876d10255da20f8a43f05a18fd8807baf692f6db144168ade3bd400f5b7f9c16440f9ede130a5745583ee7433cd10857399d3154d116db2a2ae5554994d9a6f7e5f4e9c250d3e9b967820bf6fce0932a06f8329d6ae41a4b0b0a01c552379efac8efc64346acabdb5ad6d5be3d3bf06235de4e51311ec08da05439217bc8826fa3a3e80a213016c13016aae6b30e4dde56e1c881bf35debf8be7af3b57e16790e7e6fd467f46ef4d2ee981bef30b6a2fc2d662ac42536680a11a1c6f19b60a6067faee84011def0495a53228bb72fbcc0abed039a1031768fc8654a86f85d98904056d6c946f4adf9136287338443aa7126816420faf97dd62bd754c845fa09cd1dd0349aebc4fd0f873640b0bdcba0265fb169f9b4895f9a1c78c80214fd1e5ff61be11c8f5b28c239f79c536a0b9875908a1ecbc6e2ae9a60b0a30eb58814da75f8dce50fdc777770d6830d1a27ef342db70ef0c4151d4a32d1dfef8463983b21d8ad78d765debdee7a027ef37fb3c5defee80a395a42f7981a73b24943915fb017add3710f122b12eda708c7db6902ca7ec19a24a33ebc024c4dd9518947d8091874d9fac944dd401183356bc4015894b25a9d7ac1cb9e42f8d5df61a1992406b35a8c2542df9957310128a749a4e8ead0710e235e931663fe841e1b94efb21e201c04e4f9f46da8b0ddddbf11cbc40c2f9f974c64fd3c0e3d6140f2cabf565e61097d37415bc08892b5d83f4d59d95d01b5a66e7b48de9266daeb2bbcc4c7a92469a22a74ecd8b07d975385f8860b13e70c0b1a43c94df1761b3a1514e857e75bb32cfb6d8519198b4309be5f89cca8cb1b044edfddc45f9d3d058890d06605301cd921bcb94c5fe451a87ff012f16a8f99e18f62340a91ef6fca78c4e404bfbcd018bfbdafc6e61c5e30d2cec72b22d554cf4133a1b0807786e4932749b8416693ced8c039a6dcc1ac0bd28439a75b32ff231b9f89f58d6c76b6af4b60804508e6c5683887690baedca98e67d4e708fbd66c682e2cd4dcf948cdb0ce33df176b72841f8f7194811269b4f2e98a4dcea63c1f62d0e2a2d8ac665be428104a23d09794063147dbd41a1ca207a5c6eccc89353eb3af4b7d625f845138e553d9783541d7855eb49331c4f2920ad87d70a4bcbe79e39104a53dfb048fb12e98c661fab0530fc84cdca078b9af8dbf861ed95b7cae267933a0e06e4388f3c81c979cdd55f6d94bef650a904dead128b720276f29c1627146d5c517e666958e40091d5bac194ca8247e022e42c9c6014a748ede88a70b5e580087891b03c8e7993d240fba64abc8bb22870384a11c825b777f506757d3e61a6c78acb1307f6acf5b8ff8abc688fa5d687f8fdb6a2653013f8f2d13201fab201f837f5115fd2fb7950eb6cf577b7a594fb273f2109929d10e5de8f5a7274e4b83d0ceebcb4e3ab19366437026d8a7be32c45bd1c21ff580a4fc8e7e1255d1df8ad4a9f97e5390c9cda027055a818338a2ae73882b9addde3ea9e943652618652891b5d30e26fa8a9b90c0b1a363d7fead561bd8b3917cf2a4f5f181fcb7fd044b1a11c9ac6a4d15e47fe2d8b3ff7249cc33a63682d65d9179995273c472122a81dbe58b69a795f06044811154364f5a07436c6b7c6f1b9963f01966c65d05f615e42d6857deae6921c0420b84148077618bda92d96342b431f83f140944798d0abfb4191d31ecf860a78c2989149d326a40da552120826c39db19ea3b28cd04ef57ef4a442f0a57c0fc6f45c2ddcf72163bd1b033e4b45aea6a6376109b2d3ae9b749689537e2e22264f1a7de7750f518458cdace4f77e20cc665669bc652ad3b9f3b02710d8075c5bdd353e64add4adb29a15377e62887d2c976937d88ae5815abf73148f9debcf59a2c7d52e4a7acf64b0b7ac5e7b1484931dcd02474567ad749bc67bcebb1b726758d85983e0fc8d86536c3c1422129d26da5118c533aefbc2bc8077f682a2719aedb29f91336b55c46ce7786422506951d030af4f53ae497f257ec1cab07e1fb5ea06c668ea9e2a69eadcce60764bd327d3cf031fd483157cfcf6386917fda511f5e35ed4533ee97ab0daeea35f91d1fcfd14d8c0a5"}]}, @ETHTOOL_A_EEE_HEADER={0x4}]}, 0xec4}}, 0x0) [ 642.825386][T19502] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1900, 0x8}, 0x10) 15:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 15:17:49 executing program 4: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) [ 643.559941][T19516] __nla_validate_parse: 1 callbacks suppressed [ 643.560012][T19516] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 643.637409][T19519] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:49 executing program 5: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) [ 644.158009][T19534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:50 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x6, "687d24b381320553a1f8c3e8a680971519a64beb8a05376d0d9744cbe65730d3"}) [ 644.310458][T19537] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1e00, 0x8}, 0x10) 15:17:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 15:17:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)=',^:-\x00', r0) [ 644.808563][T19551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.966573][T19555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x8023088afbce5cc0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 15:17:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0xcd, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48c792dc"}, 0x0, 0x0, @fd}) 15:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 645.555229][T19579] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 645.647763][T19581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:51 executing program 5: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 15:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1f00, 0x8}, 0x10) 15:17:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:52 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x0, "687d24b381320553a1f8c3e8a680971519a64beb8a05376d0d9744cbe65730d3"}) 15:17:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 646.413204][T19600] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:52 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x40) 15:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 646.589404][T19604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000980)={'vxcan0\x00'}) 15:17:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:53 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x40) 15:17:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_bond\x00'}) 15:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2000, 0x8}, 0x10) 15:17:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) 15:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000014c0)={0x50, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x50}}, 0x0) 15:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 15:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 648.975518][T19680] __nla_validate_parse: 5 callbacks suppressed [ 648.975583][T19680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:54 executing program 4: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000840), 0x200200, 0x0) [ 649.199375][T19688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2100, 0x8}, 0x10) 15:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:17:55 executing program 4: socketpair(0x26, 0x5, 0x6, &(0x7f0000000100)) [ 649.869611][T19707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:55 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040), 0x2000, 0x80600) [ 649.999108][T19714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)) 15:17:56 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 15:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 650.722276][T19736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 650.894453][T19743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2200, 0x8}, 0x10) 15:17:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002033) 15:17:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000007c0)) 15:17:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 651.742880][T19763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2300, 0x8}, 0x10) [ 652.082845][T19777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 15:17:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffd) 15:17:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 652.730675][T19795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:17:58 executing program 4: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0x6, 0x0, "075af46f9c720da8166139047df3012833e2fafd158a3944fe3db0483b26ce95"}) 15:17:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 653.112374][T19805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:17:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 15:17:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:17:59 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) 15:17:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2400, 0x8}, 0x10) 15:17:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:17:59 executing program 5: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5451, 0x0) 15:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000008c0)={'sit0\x00', 0x0}) [ 654.566515][T19850] __nla_validate_parse: 2 callbacks suppressed [ 654.566579][T19850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:18:00 executing program 5: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 654.822357][T19859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:01 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 15:18:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 655.212510][T19873] vivid-008: ================= START STATUS ================= [ 655.220923][T19873] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 655.228103][T19873] v4l2-ctrls: vivid-008: Enable Output Composing: true [ 655.235273][T19873] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 655.242390][T19873] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 655.250276][T19873] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 655.256566][T19873] v4l2-ctrls: vivid-008: Display Present: true inactive [ 655.264332][T19873] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 655.271456][T19873] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 655.279202][T19873] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 [ 655.285953][T19873] vivid-008: ================== END STATUS ================== 15:18:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2500, 0x8}, 0x10) [ 655.484266][T19878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 655.544953][T19884] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0}, 0x2000) [ 655.805061][T19890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:01 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:18:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x98}}, 0x0) 15:18:02 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61050c3b"}, 0x0, 0x0, @userptr}) 15:18:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 656.350643][T19904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 656.412148][T19910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, 0x0) 15:18:02 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="98000080"], 0x98}}, 0x0) [ 656.671854][T19916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:02 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 15:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6400, 0x8}, 0x10) 15:18:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 657.083972][T19928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:03 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000040)={0x0, 0x0, 0xc1, '\x00', 0x0}) [ 657.160542][T19934] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0xa78, 0x10c, 0xffffffff, 0xffffffff, 0x10c, 0xffffffff, 0x9d4, 0xffffffff, 0xffffffff, 0x9d4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6erspan0\x00', 'veth1\x00'}, 0x0, 0x884, 0x8a4, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xad4) 15:18:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:03 executing program 1: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 15:18:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:03 executing program 4: syz_open_dev$video4linux(&(0x7f0000000300), 0xffffffff, 0x9935adf2958f34fe) 15:18:03 executing program 5: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) 15:18:03 executing program 1: openat$ppp(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 15:18:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6500, 0x8}, 0x10) 15:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x3) 15:18:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:18:04 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r0}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:18:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 658.953588][T19994] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 658.960940][T19994] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 659.063100][T19996] vhci_hcd: connection closed [ 659.065514][ T23] vhci_hcd: stop threads [ 659.075013][ T23] vhci_hcd: release socket [ 659.079746][ T23] vhci_hcd: disconnect device 15:18:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:05 executing program 5: setreuid(0x0, 0xee01) shmctl$SHM_STAT(0x0, 0xd, 0x0) 15:18:05 executing program 1: msgrcv(0xffffffffffffffff, &(0x7f0000000000)={0x0, ""/21}, 0x1d, 0x0, 0x1000) r0 = msgget(0x2, 0x220) msgsnd(r0, &(0x7f0000000040)={0x1, "a4f610f40af0a94bb34c5f4e8a4730f59d5b381028da58b607d41c2f9c92f4fc9aaa79697b8e5a104eca3baf14ab0a1ba6b9feb9d295746a94ad01b33d9522d576c475e0b902a32604a9ff02"}, 0x54, 0x800) r1 = msgget(0x3, 0x221) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x1, 0x1000) msgrcv(r0, &(0x7f0000000140)={0x0, ""/143}, 0x97, 0x2, 0x0) r2 = msgget(0x2, 0x214) msgrcv(r2, &(0x7f0000000700)={0x0, ""/100}, 0x6c, 0x0, 0x1000) msgrcv(r2, &(0x7f0000000840)={0x0, ""/114}, 0x7a, 0x0, 0x3800) 15:18:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x3) [ 659.795050][T20015] __nla_validate_parse: 11 callbacks suppressed [ 659.795113][T20015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6b00, 0x8}, 0x10) [ 659.877782][T20021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000002c0)="cc97c5612f20e100866d897ea8ce05cc40c8cd19d28f4b0c47cc4945c0d25285769beb062a12609cd4eff632f47335e08ecd88bb08775f166bdcb05be2c3c224673cc7c4e68c9d4ea73914e2432675eba217471a691c4ffbac21fc6e9c62591ca71636377c42493e2f17f6cbb57d976d2d746779742c8517ce229ea366b84408e95d8fc43ce22d17dd5d895f2266a8dc7649624feff729267c348f70e920b28a", &(0x7f0000000000)=@udp6}, 0xffffffffffffff23) 15:18:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 660.164570][T20029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 660.255088][T20034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 660.308466][T20035] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 660.315291][T20035] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 660.391204][T20040] vhci_hcd: connection closed [ 660.392387][ T23] vhci_hcd: stop threads [ 660.402128][ T23] vhci_hcd: release socket [ 660.406951][ T23] vhci_hcd: disconnect device 15:18:06 executing program 5: openat$userio(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 15:18:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 660.607812][T20046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 660.669107][T20053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:06 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)=[0x0], 0x0, 0x0, &(0x7f00000001c0)}) [ 660.884798][T20059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 660.942566][T20059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:06 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2400c815) 15:18:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a00}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 15:18:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6e00, 0x8}, 0x10) [ 661.369227][T20069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) [ 661.478428][T20072] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:07 executing program 4: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x19830101a4dc6a78) 15:18:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@loopback}, 0x14) 15:18:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x4, 0x4) 15:18:08 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0) io_destroy(r0) 15:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 15:18:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:08 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 15:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7100, 0x8}, 0x10) 15:18:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 15:18:09 executing program 1: r0 = epoll_create(0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000003c0)) 15:18:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x0, 0x3a8, 0xffffffff, 0xe0, 0xe0, 0x450, 0x450, 0xffffffff, 0x450, 0x450, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4, @icmp_id}}}, {{@ip={@remote, @private, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@private1, [], @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}, [], @ipv6=@loopback, [], @ipv4=@dev}}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'bridge_slave_1\x00', 'geneve1\x00'}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @private}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 15:18:09 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 15:18:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create(0x6) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000005c40)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000002c0)) 15:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000004900)={'batadv_slave_0\x00', @ifru_hwaddr=@remote}) 15:18:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7200, 0x8}, 0x10) 15:18:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x44800) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000180)) 15:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 15:18:10 executing program 5: getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff]) setregid(0x0, r0) 15:18:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2802) [ 665.201729][T20198] __nla_validate_parse: 18 callbacks suppressed [ 665.201797][T20198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYRES64], 0x54}}, 0x0) [ 665.259698][T20203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x218, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'caif0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x0, 0x9f5}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private0, @loopback, [], [], 'geneve1\x00', 'gre0\x00'}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @local, @dev, @private2, @mcast1, @loopback, @mcast2, @remote, @private2, @dev]}}, @common=@frag={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 665.372500][T20206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 665.452346][T20212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:11 executing program 4: fanotify_mark(0xffffffffffffffff, 0x19, 0x48001002, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x1, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000780)={'ip6gre0\x00'}) sendto(r0, &(0x7f0000000040)="e43350465737e86e836b22903b8e465459e6e61a461d09046f8aa3c369287b8f7b774a81fe542a9f8305e897e9808e10a020bc54402c969b68a570b44f2c0e9be8aef8a860574ed1d324123ff18c00e3034b08724af2562a24cc8ff559e95624bed7af09be5f5702b61ab8fe0a6ccba500bf270f82e157904f1fe793035fa0f1bf6ebfe21f6ff266afe44291b9d2c55097c2cbcd18b244527c888ffe6a4593f4579eae429f2dd8c1f252743c08e2a0179c99b2476524b792aa59b55c6d9d9e7bc0126c91e8625e527255e34843892931126b4eeda4ea0b9d98d375ba6c66eca9bd", 0xe1, 0x20000000, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x0, 0x9, "7c25a2b8a0122f49eaba44669cf4e82e002675d2ddcaa0f72be05a8e3f9f41e9ac085269443e8228bf5b855c63dbe7d3b737a3a9b849c4ae0ba0c6c6258865", 0x38}, 0x80) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fanotify_init(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x280, 0x1d8, 0xffffffff, 0x1d8, 0xd0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@esp={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@set={{0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 15:18:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7500, 0x8}, 0x10) 15:18:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fork() sendmsg$netlink(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000880)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 665.972813][T20222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 666.034303][T20227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 666.112447][T20230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002100), 0x8) [ 666.194214][T20235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) [ 666.736009][T20252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 666.794724][T20254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 15:18:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x178, 0xa8, 0x178, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'nr0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 15:18:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7600, 0x8}, 0x10) 15:18:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:18:13 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['::\x00', '\x00']}, 0x21) 15:18:13 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r0, 0x0) 15:18:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 15:18:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 668.090742][ T34] audit: type=1400 audit(1621437493.951:670): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=20295 comm="syz-executor.4" 15:18:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'syz_tun\x00'}) 15:18:14 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 15:18:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000a80)={@loopback}, 0x14) 15:18:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7700, 0x8}, 0x10) 15:18:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x4) 15:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x7f, 0x2) fork() 15:18:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 15:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x39}, 0x24}}, 0x0) 15:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 15:18:16 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x5) 15:18:16 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLINK(r0, &(0x7f00000003c0)={0x7}, 0x7) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 15:18:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 670.327981][T20385] __nla_validate_parse: 16 callbacks suppressed [ 670.328049][T20385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 670.653994][T20399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7800, 0x8}, 0x10) 15:18:16 executing program 5: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 670.723315][T20407] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 15:18:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', @ifru_data=&(0x7f0000000000)="0d6c3e6a76ef0824028c423ea7eab5c3fa804b4129d0655dfa8707624b369634"}) 15:18:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 671.203687][T20416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:17 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:18:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x6) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000005c40)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 671.595162][T20428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:18:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:17 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/105) [ 671.992779][T20440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 672.059737][T20448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7900, 0x8}, 0x10) 15:18:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, 0x0, 0x46, 0x0, 0x0, 0x0, 0x840298}) 15:18:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 672.372594][T20454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:18 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x9) 15:18:18 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001) 15:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 672.725878][T20467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) [ 672.792864][T20474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:18 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 15:18:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'nr0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@remote, @empty, 0x0, 0x0, 'geneve0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1c5) 15:18:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 15:18:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7b00, 0x8}, 0x10) 15:18:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000000040)=""/22, 0x20}], 0x203}}], 0x1, 0x4001a102, 0x0) sendmsg$netlink(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000000880)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 15:18:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) 15:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:20 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000180)={[0x5]}, 0x0, 0x8) [ 674.520508][T20529] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:18:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="87", 0x1}], 0x1}}], 0x1, 0x800) 15:18:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:20 executing program 5: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:18:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 15:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7c00, 0x8}, 0x10) 15:18:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, 0x14) 15:18:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x2}, 0x4) 15:18:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:18:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 675.853051][T20569] __nla_validate_parse: 8 callbacks suppressed [ 675.853120][T20569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 676.007128][T20579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$char_raw(r0, &(0x7f0000000200)={""/28864}, 0x7200) read$FUSE(r0, 0x0, 0x0) 15:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_data=0x0}) 15:18:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f00000021c0)=ANY=[@ANYBLOB="3b00000002000000020075749c19a4"]}) 15:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:22 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 676.752608][T20596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7d00, 0x8}, 0x10) 15:18:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in=@dev}}, 0xe8) [ 676.837543][T20601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000180)={0x10}) 15:18:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:23 executing program 1: getgroups(0x2, &(0x7f0000000440)=[0x0, 0xee01]) keyctl$chown(0x4, 0x0, 0x0, r0) [ 677.606962][T20622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:23 executing program 5: get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) move_pages(0x0, 0x45, &(0x7f0000000040)=[&(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff7000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 677.762106][T20628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:24 executing program 4: r0 = epoll_create(0x6) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 15:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:24 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x30340, 0x0) 15:18:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7f00, 0x8}, 0x10) 15:18:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info}) [ 678.525085][T20645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:24 executing program 4: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 15:18:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 678.836987][T20659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 678.909300][T20666] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000480)) 15:18:24 executing program 5: mbind(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, &(0x7f0000000000), 0x6, 0x0) 15:18:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 679.205576][T20671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x8010) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0xa04, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc18}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6, 0x1]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004010}, 0xab9e4b3d1324abdd) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r4, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r5, 0x0, 0x0) r6 = socket(0x1e, 0x3, 0xffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r6) 15:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/161, &(0x7f0000000000)=0xfffffffffffffca6) 15:18:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000240)) 15:18:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x8100, 0x8}, 0x10) 15:18:26 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 15:18:26 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:18:26 executing program 5: migrate_pages(0xffffffffffffffff, 0x7ff, &(0x7f0000000000), &(0x7f0000000040)=0xffffffff) 15:18:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:26 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:18:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) 15:18:26 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 15:18:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 680.977418][T20732] __nla_validate_parse: 6 callbacks suppressed [ 680.977580][T20732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 681.053821][T20737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:27 executing program 1: r0 = epoll_create(0x6) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 15:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 681.401941][T20747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 681.462222][T20752] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x8200, 0x8}, 0x10) 15:18:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 15:18:27 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) 15:18:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 681.744175][T20756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 681.808869][T20764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:27 executing program 1: r0 = epoll_create(0x6) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000005c40)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 15:18:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x268, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @remote, [], [], 'ip6gre0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 15:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 682.158215][T20774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 682.257313][T20776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 682.449077][T20786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000008780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000000) [ 682.535560][T20793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x8300, 0x8}, 0x10) 15:18:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001100), 0x4) 15:18:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 15:18:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001d80), 0x4) 15:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:29 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 15:18:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000980)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 15:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_gstrings}) 15:18:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:30 executing program 5: r0 = socket(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:18:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x8400, 0x8}, 0x10) 15:18:30 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x3) 15:18:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'bridge0\x00', @ifru_data=0x0}) 15:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:30 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/252) 15:18:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 15:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x188, 0x0, 0x188, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'wg2\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'hsr0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'lo\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0xa5}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 15:18:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000040)) 15:18:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:31 executing program 1: clock_settime(0x242b17abf31ea00d, &(0x7f0000000000)) 15:18:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 686.039754][T20898] __nla_validate_parse: 16 callbacks suppressed [ 686.039816][T20898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 686.147999][T20905] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1000000, 0x8}, 0x10) 15:18:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @sack_perm, @sack_perm, @window], 0x4) [ 686.317553][T20909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1f0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x6}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @mcast2, [], [], 'geneve1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) [ 686.375507][T20914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x6, "e7ee12ed2a24"}}) 15:18:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) [ 686.971261][T20926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000001380), 0x4) [ 687.128456][T20931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 687.140688][T20934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 687.190379][T20938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) 15:18:33 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 15:18:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x2000000, 0x8}, 0x10) 15:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000040)=@ethtool_stats}) 15:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 15:18:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) [ 688.236496][T20952] bridge0: port 1(bridge_slave_0) entered disabled state [ 688.663201][T20955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 688.701414][T20957] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000000880)=ANY=[@ANYBLOB="14000000280001"], 0x14}], 0x1}, 0x0) 15:18:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x60002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "96783b8e3f8eb8f7777f35fa59cf4bab79ed4f67bcbc225080c8dc5220610d6c4eff3263d008bcf7708948d6829d9e52a4ba23c2559f969575b9726c4a707093", "8cabf709380d8e40f19a58bcf39a104afb785070b27f497b3c1fab1f50930c74"}) 15:18:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) 15:18:34 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x3000000, 0x8}, 0x10) 15:18:35 executing program 5: r0 = epoll_create(0x2) r1 = epoll_create(0x6) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000005c40)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 15:18:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) 15:18:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000056c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000e00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x26, &(0x7f00000012c0)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 15:18:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, 0x28) 15:18:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 15:18:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) 15:18:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x4000000, 0x8}, 0x10) 15:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, 0x28) 15:18:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ip6gre0\x00'}) 15:18:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 15:18:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 691.149407][T21050] __nla_validate_parse: 9 callbacks suppressed [ 691.149478][T21050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000004900)={'vlan1\x00', @ifru_hwaddr=@remote}) 15:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, 0x28) [ 691.619966][T21063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 15:18:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:18:38 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@dev, @private0, @dev}) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:18:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x5000000, 0x8}, 0x10) 15:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, 0x28) [ 692.314160][T21078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 692.522409][T21088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 15:18:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$char_raw(r0, &(0x7f0000000200)={""/28864}, 0x7200) 15:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 15:18:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 693.094318][T21103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:39 executing program 4: futex(&(0x7f0000000140), 0x4, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 15:18:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000001380), 0x4) [ 693.428336][T21116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:18:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x6) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000005c40)={0x20000001}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 15:18:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6000000, 0x8}, 0x10) 15:18:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000056c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000e00)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) [ 694.017574][T21130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x1c5001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) [ 694.153883][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.160794][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 15:18:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 694.380452][T21152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x210, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'team_slave_0\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'tftp-20000\x00'}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 15:18:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') write$cgroup_subtree(r0, 0x0, 0x0) 15:18:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$char_raw(r0, &(0x7f0000000200)={""/28864}, 0x7200) [ 694.853212][T21165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000002c0)) [ 695.299151][T21179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7000000, 0x8}, 0x10) 15:18:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x80001f}, 0x1c, 0x0}}], 0x2, 0x0) 15:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:18:41 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005d40)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xe}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e94ade7eccbbcbb8e796f13cdb7ae66f87d9684c7a6e8909f84bad4c98bd82a6b8fadd0d39c4da510400104cc35bd2f1b7d6908b4c82ec88c906bf29075998788f62873c662b82faea893a83a32ef7d06889b6b9fdf04102c3bf134b7ff853b636b1260960e5a81220bd0bf8b6200abb5a88053f446bb214613f0c4e707dc012cec41c6b9058ca47d3c0fc5987ef55626b507c780a324865762ed6003deb00619e23b27aa817a9e09c14934547ae945808af5083614dcc4c940a1616a922e15f95edbb1ed9dc12"}, {}, {&(0x7f0000000040)}, {&(0x7f00000001c0)="16d9f5d6ccdff7b30e92b7e2cda895c9bf5b8cfe28cb713871bc9460cfa70be962f74d2761fad82375b0f3b0fdaab0f39639f9b2a4"}, {&(0x7f0000000200)="e5971660ae395235595e10774a76d3dfd1da733b5c29a3c517e1dd270dbd2a9134b62d2c26c51ae3c93661575481373c1a94997ee2a18393d9127f3fd25d31ec39244fbd5f0bb57248ca3630d5b732fcfcac2bb04fe7f5dab309df9f42f904c5e3f2d8f62edae5e03ce0d3fea7c348c473481023ca33895c4e3bda297ba219a4608fae28df604d07807b"}], 0x0, &(0x7f0000000340)=[@timestamping, @mark, @mark, @txtime]}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="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"}, {&(0x7f0000000840)="780c7f2827e37c2588f474434dc9e3bba5f40ac5013c7cfd1cc41dc633ac75f869f052628665ccf7282b82136c15714c6ec6980bcdbfbacea9f2c507dbaa4f293b982b2f5981e3f4065d2edd4373d832a39c4ad698eaa0f1d9ac5e0339d1caceee8d6af2e34d45478e38dd7574c563be9d51c776570bda2f0e07e76a773fc8874a54ca1a3ef08e1e147cb656ebab07839ffcdcd50575b0169bfeaf43ff093a507346c83b2a8d4e323c64cef5421ff116a472b8cc6dec011d91002cfccd9e9479bf8140f406294531cefb6f5e90436217385c37b33ebd6536ce954ad43b70428efbbe2ee15d027775022fff53b21e9984dc546508fadc18c138ea21a7a0388d94b07308feee38479ddd2421f082ede2fff33eef71011d12570b693054164c70a603696752d62507b087781359a15d2718110d50e110ae442c452fabfe89bf0a83b5a7140d1e8611574dc38bab0fd9e258e5a4acc22c86b622329884ee601970ba1caa938e9b75fbaab417daca35c688a6bf1107814e5db45efbdd8987566969e282e8222ea9365f6a88c56518af6e32fb3c4ad64bc147f68aafce0daf8506a5c3316001812e47ba046cefe7feac812b7b265c12ffd64f3b287ac41d747f23aa58c905a6f9aa5cfed2ee238395f875f0343547084eb57ca8f928c85a1c3d4871268251cc4c94ad4d7b841b482bad910c65e186f50b32e58ee7adbd786ba071ae815711abf15adf1ce294d6a748f1a3242e03ca06f7e8f5637df55bd73d46dcfbae02f14f80b172d1c4d8a8434a42230ff2bb502eeae7aaa4a4d5c7acf220c8089044f4b8709ac631bc042299b4b5663e818f076a9d05d46e5bc53466d94b14c85b6465cdd3a6a8ab3e16a6dcd2b743d516ae267095cb1873186ed2dd0e76aabef19612748de61a55dc8a7ef1f69cc8b6d7a91af4efed6304095d4dcd40c2fe986d93677a30cca53bfde8ddac50235d3848607b36996bcf3893b1caf220d076501909914ff64c1c96ca615839923ae2e148aa917cfe05858c0cd9d58dfbd4c0fc3a880061463f449bbd75df1e45c845cc10235e27d2c245c4e97a345f4835e7e17faba9c11f998117ca4b7bb3ba8a928853f30fdd18dd5cfdade3c0d375e6851ce3af44be0c212d26317864ba6881a8f4340b39a48e3d17a89f5a227c7fbb84b20bb0ea318bed5e1fa6d3d41a5e10ba4de5e4a9fcb34db28869a625ca3aec43fbeff4980658d54c724c7fe725e9c72e13bc9954d7cef1b8ffb6a847fbf21e27ead97f157846bad2c8fa91812b7f6b9ec3cfffe7f3853c2b469a0c367c7ab5a74b6b7fbd271275ffbb51cde8f9dc1aa5577d113f2aa6b682c76d966ccc0c6a931854f3f30ad20f677aedaa8c9527e6591d102b10139d53007b92a7eae090fba3c56430ccbf253564f014d23fee3d6906bc38855f4b238d36ce4a8c838fa44c6e09fe7124e056197c4930d861330bca606308dcbea8986ed4a9928f68f032de35ea51589a098874dc2eebd16656ccead7b9522bb7937489ca274ffad381f7b1f3cf7686d886393c8b922dbaa24e2a10c7e99391a6f664707b46cc644c40bbcfbf3ca4f68f9a579369951c404e6ebbdd1071feb9fa8fee4e39ca67a757256bc6c3dc16ade9d48840c27cd75feb923d152e19a629ae0060f05f769dc23d744c47742e07c4b7588d4b6ee74bbca6ea32e1f428da72e95a2ce7e35b818634c245f1e300bce2df13d04e62c1dd14723e83503faac67a6389d5ea837fe8bf889a0bd2a44ab3229f9efab7a8dd051098e07c58b17b6e7e24bbad893a6e4e629f80b13b02734fa0ff8f17c8c934b72838d4b20284b66979a8be4b26520ffbfbcb8204821b7a6d992bb4f4b4059f0aebc9fb2a15c07d94e2d5980e0d00e808c15f612a8de71242528dfed3b824889d2e19194a3d7d04f2d5adaa487e00740c6119ea8312f247953c52c58fe5884691481707cb4d58122fb3d4a878b4901778dd13c45440faf420437807b01c746b42cc61bfa714baf7e8505177129fe962d6fadc6a4dc1c839ca905b39edbf0f054a72dd9b8407945913b1c16ba53fd4d78e7186e0d675dce31d7279423079592fdb68ab1d8973059f9910b9ad05884d1869250f645daa3b192adbf3a943a7b37d106aeb0805aa9674499b1624db25fe43e93c8d139624a41cfa2ba63730ad448c3b365c7c9a56937f858fcaa5469a8f37ca23f4453e461ad9a95d837aceb3a03fba8790f2685d9f2ba57eacc808f52f9747f5cb59f6ceda24ad61a2face72fe15bb48af9ccb31491f97a19db08b0a876f1420bdbe65b8467b7617b504c3c4c8314d6e9425b5e475fa2354e5eb34648f1ad5fa384ae60037a96bcabc5d1c54e37be8df33e0ae2bfa4d1fd8d6ed907b43c466164d59709ae3317dc0d68bb39d31161c7848067b14ab5bca7087bfaa6805dc6a96b2986b43433950a34b19fe0ed5f018dddf42bee7e6db9d170267906a43c1d7328e17e44d501b4c82e442edc705247855b74c7a8bc4e142d8db5499a21d50404ede374f79d89e3901f3a3704a0d49ff8f26bff58a4c7e8fe486d31e1408c5126ff9a16e7d564f6264a39af3a85b6d4b3c6277957ef0e1540ce65865513289ff43229cc50da8534e451ca780b0d335a8e0d548b2a84948a2d21c4f8308e04c785bc860d8cda599c09731b578553e3e974df46fc1e96eaff51ed6012b15d4c32c19f099a8d05fe3934e09da9f3a049a069ef5635fa67dcc8c4063cb6a1d3deb3c47415e6d953d3c9facd6aaa5b403e0f2802f9796ee9fd6062b6a1f09b4123e783663cc186d5c41981d3616a533af9724829e7de5c35673ec254bc4cd8e254dce2ba23383b9dc071f161fb38404d6868d38f1352b9f44386c9efaf6e1d72adb1f54c0050e43c48e729e12c913a9a867c31de9633fe4d3ec4ffa6c98e344229cbb8670fd34d26e69f10826b74c7744e32ebe8d8315741def5f1c12a82341c1c5935aa1c022d1971abc48b62a0018cf43f4ea4b27465b81f2ef6469f8cc7ef4bc7135f46b6c56c44474490a4dfcc8941b83d4d863b66b4d2b298a3d774f088c08628b9233b5dbc3180d7999a4b4cc558f4bbd0b58f648fb0461401711d0cfd24b8fd1f8ec3239cb2b2d2e3b313d6932f834ebe40d8fb6b5d5de3d5d62b42d231701b03f9450dc6915eebc302ee3d1e560ad0d5c18b08e677f957d086b7b354d84915dcc847e1d6cc23da9826718b00a0e2d020c505f7d06fcdff603af2ec8c93c9cda9162d00fd0c2f94229ae9413ed4754675a3b1aba9e8ffef95dbc31198513fe75b554a7821d248f9b146aa7b8353a7a9ac82fe51bad0b81f370b62190391b16bcd571d0668f6972435e00702866391a4ba71c4be6b2daf2989c4fcd1d690f92d3229ba11ff9baf3e308d942dac8f34c98f4e9f6b8d45428fb1c2861058da68b7c7546e00cbab090cc25301fab75d745c50328b1a6bc1724f3d2fff6e65555d36d59d1669f9c4a497de897c2a3057a2b6419aa947b816dfe4a7ebf391eb5aa54fc4cbcdb354f756c10f3d5b7f26cbb64f620007ebe8c5f34c4bd5b44b89512799da604e80f71fbce9f58a7a57fcf532387c12b2bfceaf903a074ed84569c47556e6079e69dbaa6a9b6a0a96431a8bbbdcb7228506fe6d7ee63613362a752657db83472a976fb37ac351003efe0b0aa959df39a17fdf50a49da5fe2f9cc0603661cce4be8c222cd21a0a6f4bbf717c65307f10110159ffb086c3a40d79a03858dda50b65f107524780461b0f976852c2d7b36617f750b49b5607ceb1d6476837abc9529bb6422c65c4fb268a0a5e9bc6518008bbafdfc19cda2754872e1700832e78526f949c07960da1ed217c62a4a3f1f95a02de7918bafb376b416b66076b01fd0850059c0f6b709977b87cd3a397f2c60022729607900a98743dd43fbcf47f729d6db41d799d8cd6971279948e0cf85f69d4ce414d23ce5b0287777cb5f251c73f365f62818283ed1b256b74ed033397bf0309b7299e4061954d68849aa6cfc60c204ba85d4931e9145044807ff73dad1e50011f691b5b4a08c383d654207612272b884c032b3cb41789303db3305726c2dc9efbe02c32550d4bc8434b4a1e56ac111e1d7983e321bcf54c5e258ede8156a70fe9f741ed6c193c97e8984a2e2d0dde39c999ae4cacb23a3529ef11d43ec7b446970a4b9cd05d3f9dac1ff783b89d0f14a676e5d2ca2e671d81a8b53da04d10cab23b211fc2aebf081d6bc1d62ba36bf26a2856fb78cb98fdeaaac0fa408c63ed5ade9f1d332f8801573c5b6f573400ee1d9f04526daa7ee531b41944a1fdb7c9859fb8daacc5f587dee1b4d28565c3ce82f5e50247c72cb7cf2f6c43ec6086ee6642662a6fe0ad10c62a3cd7ff556258011dfa9d7dcd0474343aea08cfcde81901ab999517ad5fe995a819c19debaf5710dc4310d5c460b089189c9c88d4d6ea27ec3d228b8c6ce2f4b30a266eb53cb849568b963ceb4066540f180140ebb30f7b8c5fca0657d76a62b6011215abfe16c354ba92ed9b0737a281f21967de7dbd9a6e27544acc5f0aa56050dec8fd43d673692455fc2c1cb11a015076a3c9ae5914670db986d7980755ea865a49063e282d09cb673ad246276ae033853c339accb7058e5eba2aa1e06622469a5cdc42b619b0938a33bd29e69d2d8deb6802e3e0afba792bb6f4d885f5b4e291a7118243c12b9d6ab7ce42683c72e3ae2c98444cd74de11c6d992282bf3a21594c4c7612fdd1b2ff92186d70b45e1cf2d811d7f85f91289311aba1442128aa5c963d820582af28702c2a26f4679290693b62a9f09434aa9e135d4bed667b6a53dbbf24396baa602a4db0f7e1d007e6a1e571cef3d1d796fd2b7a53d4f0facede0d61376b5cc4ce48de66ac57ea59e3ae2075bd0d7feeb0049ba12eed9bc30814308356c9b0c5aaeb6bc3fc8cbdd5c777a1958c3fb69f9b795347f45ffc541fb712b4e7bbd2985a2f667c13e63cd4b907b0f006281f6ee72770676a3ebfa50e60831a7d645665422b10e46fdbcf780685520122e9b0554d73d7735ad60684a1468877278a67859d335a1e026a3eaaf282dec7dc348ef24b601976d65fc3fe490f41989abe652e3969e806871d2d803471e5b029c0e18ceee61f2a29b4bd1fcd6436e90ff59763f3864d8090e3084a6d5c4a5df707a54b79d54621b1f5e62c7525deff313ce68946e26530151b0cd2cf56c452ad9a7bd1c4c00aeac1be0c0cefd60757d9c011dc6504ba3ffe880fdb039eabf58a4906f659d5e63e50420ff42b7189cfcccdd9b2ff85c8fc61a7f6386f80e9177d7ea5edf83677d8b6f13fc80c363cde5dc5864235d854a3ae486f14556092c5c46338226260874de6769c3de6deb3af06d97cd9f1c4c287af1cc0a1ce663f00d817d28db99cf76fff053c1046cf72a5d79652d4ab499ff42464d756fb451026d03bf1654f241af2255844c5053b890ce0094e4a6976325f9e313ff7838542ec5541b3f38ce38489e6ed3f742a814e38663381850722a34910b6e24b0b25771ad9afa0109faa7b161686a7eadc146ddc91c83332b631a38889ee78d9daa1be133c088ad7a5a48b97c2c4452e3c1b934a659b6c3ed166e8685b861c290fc7f7ef5029513a6f76b06b842fa0ba37a9cc2dfb1ce82f6686000d32c7e4a06d56e433b06102745102e314d9d823609c3b401d40d929060835e76fca87092679e1a7fbc23fad2d3f5152b8789f432df252c1ca212128066b30c733a5c0d08fdc174460ac76b82cee9d75e1654adfc8c60ef995ca88dd8d692"}, {&(0x7f00000004c0)="cbceb0397e8650ed59e35ee5e0e91844420b8f70e1e09f7d2a2d45b94a5a02ee8523d0ddcb63b9f24ff682561e9edac8e5dd64e5806afc050bbb7061e9dd7f"}]}}, {{&(0x7f0000000540)=@phonet, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="54d53e9c88d7055319a6daadc4a1120ba7ea2c"}, {&(0x7f0000001840)="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"}], 0x0, &(0x7f0000000640)=[@timestamping, @timestamping]}}, {{&(0x7f0000000680)=@nl=@unspec, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=[@timestamping, @timestamping, @timestamping, @timestamping, @txtime]}}, {{&(0x7f0000002840)=@ax25={{0x3, @default}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x0, &(0x7f00000007c0)=[{&(0x7f00000028c0)="8788c1d3b607f0b479f37f42804e4820e99bff29c1dd310bc9429fc7e29a30e05255f0c6741bbd9e4673f59efb36e55218a4dbfdfa523799410b7cf1737591131ab1cb30d7c95737dae32386a75524fc6c84ffde0c457ec27ffcf4dbe515619f13a91a29486078ae2f012cde19c99d1454690d98c244db2386df50f7a3f26ff7b239c1eb8cc28b892225258dd58876d921e19b53dabf619a852f1f17334c9d613c319ca94968beb680112540a2e6c39fb3a8874cb90ae97071e404388e8ed055888298bda1d4150a06f47b528ae434faad947ccd7da6f711de109d70a9bf312fabf8bb9ce715633c91125b7f4059faf5a3c9449395eec0f7b00c4e70e1115739b8d9d2a445742fa39ebacdcf8f45b47b2bd4902105b166196390a7ab34897f14962cef6ee972470b3a6e3c7ed4e5cf0ed18df868ddd77a27e246e686e3e3c6a6afd8a23898dba867207273ad8d099f9fda45c52645da936012d26eb5109f1f577475c09ae893c0bc720ec2a5217bc0d8beaab867e1c52da34004bcdcfbd815f37d10dfd00707c4e55873a525fe4bf44df0e880c95e06c7df43241e6732223357cf931731da8c78cf8d56ab581b26c4b19765a9096a052b0963b62fd4e9082bd16c203af0fa3c950a0f908c84f5dd9b53c4f9a43c8103888489568c1ac54a96fb9ba226640b80f6b03e2d9c1f4d5e4051768660a631411d35532996889498b6da5524ebb368401c27f61712acb73d2910203787d135465685d0a759382307c1f2c23858cf296a7e64a843153f7a45abd72cae0a074ea4bc855a59353e164f4843aa78b10ba3d85f0d35c751feb7b4fa45462bb49ed6d8dc1e10e3b75b0bece927289c197c2e368f0c539215ee0358bf09f3749e82781a9e89fe11d5a540525c132daf712c829e64741636a3b812e02a2e97580eda233ea106f1d565199b8f5f0effbb195892b63ea1c367abc5bd571fa0dbce712376584ff7cb8131906e7dc6d85bb18ff269e2b35a0b8f94489e861c7f3b7ab9fd34d6601bea6088307765d44e8c85e431fe0c8daba9afe362a23b24b8dd37f601236c1a7cdf5d44cf6bebbf7c831330a90feff79e47796a386f57376a82dd70a5bd51b08d0cfb4fa03b8792b193b8f429a64a515d794bfae31c58016f873f05d576217b5d7445b3beffab7556cfe84bf11cb1e14d97b6d876981044ec0cee0b47f963d00f198437320f0eedb31f19cffa12057c7ad9ddb347a0c06714fcb8bd1f2e954ff29dfb3e4977836c5536e2e288f4bf26d9f83b90a98a0f602da025174e04fdc546bafdbc869bd987d9063a90a6b6cca6c1786583f3223b2f3a54c4e25e3325165174311cbb64ddaf94159c695ab73615c1058e27530c2f558583131970b89786f35fc86c9021b4799a8f1a4ac005f9bcb98f8f86867b6cb2c5360d4e4238c6ecd1cfc7171685d593f34bf468d18d9b3ca8d28bb660f5309c57e22d1c9aae3af95b55764d53409b29a48abdcd6be2535bc01e9980457dd6db56ab38f5762c2ecedab30665bf2eb3539d12ada311566dd1ba8a1064011c3ffdebdc2f8f7c323ae735772e3f6d0e4eeb9a11f7a17387168bc6262c30ee6f381f0deaa6ea0440698b4d223215d74e62b22a4c5488e789acf9f736b33ab88f225a990440e9302cb04580322e79a6f9d3520ba55130ba27630afb0d0cfc743a961fcd04bbd8677f92eab6a530c08edf0b6257d66e411195c2326ae38920201324e6a208b31ee17555c013d2da3367a568428235f4409c0e1c0b9d2902807e714be211f29ef46efea6ffad8ef5a82216db7bb1815066e1f97768b0387a8dd46da5756fc2bd17df2add930829031b25ddbc08f709711f867d629504eaeabfebd95d1a641e44bb0242426e4520a7c9f7aa522567dc8f69f482bad9788a976807fb526c30d508afc77e71e9b118cfdfcfecdcbc80fe0dd89e6c2ad82eaee166afc446b96d77819d5fc437a397c276cc6b7602eab2c6dfcf914f92c605981c15322f50d13a695229ff0805096e3de9713964057829814f3106e20dfddc370ba411b73dbf5ef9b0982a1ef772247f453e0b83284a3ee6d4b5eb6dfb0dc3945877614e47205e10948e6fa6e4b4d06522d297a4807a1d84eb3b12a19b2eb94e6284be770595e3a84c424499d462c69be6891c58f825e94b8344aa3aa568781311e8cb5d4516d07663ae990710c8dce15535f2b21d398a0b2c18cf163f9e98975156275532428b0b22e2d71d0356f4cc567ae09f53f7aa7e6904c0fbfefbfed5a72d45645d175c752bd2a2ba6f8ba840a1adeedd8e46b8243eda3c62ba19bb3ccf2fd5ff89349ead1ba787d865852da4fc34a74aeeea432b45ed7fb220f7c23142bc4a42515995eabc55fcbf1e6d7a0bfedc43e682eee4e80d63806cdabf947ea1eb8e7961f1555810cc6340c942750a7678b360a2d8d0569b232040a9be9950af34ae44a23534e4d1d9f654f8492ff5aa2fc6c301726db2987b181ca0dcea83a0da62bafe197e5d6e1b68c3e61c61e7c8097e92ca113b35d80769a7a4d070d2975bc3b277c62aa424ebc43c245c0da8d3a0c8d7c09cec3fb875435b3a7aac650276481699bf423e290d8d24d6537173cab8fc8f97b5787f4bbef1f329a07ff74dd5eb2b8264ea4973d70366fbac8af47ec94421df0f98acdb0dcb19231fc323ce751b9353fe09753c1d041af5c343bf57f40c9208813d10cca124e96d6a6f1763e80e0565520887e6472fc221661869fa3a669d67b9352554b0d8b79997f7117406d79653b2c3ed97d4e1f1568bd7645d71d76a36e2f06231ae388e19f8f15671253df919104f52f3fbe857e44180101d1baab02f55fc13b46228891bfee14c0bdd5e17953bdcbfdc97841d250e19d4f5da3f6733289bcd8f75fe75c0c3536c8cdac1bc51280aebce0325611ac84fb611a3deecfcb5adfe5a0f58c049e8f0652035ef10f71fac80cd271c28100be0ce389a1ac991b6442d7a3caf295390a2d4f8893002257b5dc4c28f58c656ef3b6680692ee4516bb06d8d1d11a8ce73bf9cdd49278937b086fc5a7414dbe2ff011958c02838cdde09358d0b3343b88e5a94167f4a3fd5938c60f3a4bf273f6237c692438861fc0fd1728ca7432ebe203bc097409ec4b4c32f61f7f76b484242d898be62e366dc0bd701c7d4379c0a11c7a7933371609fd58f0b0ab9879e13469cee8b19702be35d3c944073ad094fa772c3cc675dfc0ac43fb869b12247f69509e0284fc3e1057924e9235d045eddba8dbbc08354a0588881ac99f2b6c8b836cdcae53f3b6494227fa60fee44cf20b419ffeabfe78022319a7fd75164510979de9b95e6f8f18265d245fce643bd05fb8f81a99b5419e20f13b349e2ff9545b5776add761bfa1360b036cc2c37fd96c7c1d2c1441ca5ab7b10d459515a3605dc1c933da521e82523ef3e719ed04f568e65038fa1d7c1f80f1c33431b300a962a02254d120fe2f44d13d81fe498e8c8bf5a849b7e6f0ac6e75844498f0d3edb4814ba8adb617ed34d6f0a6ec2108e670665a60ed9f63764e580131fcbee2d604ed11f9ba0c579e1dce65cad2ea2f508835e00d79a1ed57eece523dc7035cf7068116cfd3304c5b540e994694168bbdeeda67ee6ffe51794c966bbbd054e5ae9b51eeb2d98ee8a8349ebb35bd281cfc0aa8c3ff022385575e37473a1f8462910a0c4361a947016d61e454fe200da7f4feac5e978f4fd8d2c5e24afdc800369cb1fd0845ce80287417edca2284758c058992203459f326d231e4c7e39f18d51c6e57dd276a031195b59796ae4b212a41ef5413cc82cb61907d2a4bd658ec7e15a365c9e9eaa6a68773c3c9770f244849a39fefaae7d14345d5111d56777aaefd80326daedc963c1767655e6625b37dcb29be4f103b164982f5a49ca7f839ef28e691fbe673612c3156e1a0e1f520fa6bbbbe2e79ee6e09a0d6e3dd9016d56e2573f49f0445ffc1be44f5e71ca1f9ef3efab28a8ac9cf7b989e4a1e18bd489abfdb68565e1ca66c1226bca2d8ff5a2596cb15cb21e9ff98d5f1254f56ce27094155d981858604d1cb3b178b4e64f0295d08264919d78917bdb15d6ae010447d01559caed393cd503075147470ce1dfe12358da9008b0895b10c32a7695de1010f6266307438003c68fa2c45b6d7dc0ad06dfe468925e21534af5d951bc48031b1dfd91d623c11d387ed917a1a3a94bccdce9b80539f2c34d788af085796f87893912a3dc71ca7828950d87de019f7541b699d6e81f096f0e3c864aae38bc923db8ce2f2197259a8abc1f98bb6950d2f481f46daf5f3ff70ad232a15d2a4f5da6d0bde02ffaaec8d4e820465cbe99561ea2b1c4e56eb36ac2023d93a801d85e7a3c0365b2840e1bcb06f8ef0fa39b63f1b1635d943fd701cba7a27feaf97d2202a73dd0f853e419db6a456f02240fd77917745d6fb27735cb0898d454241c1e72fee1ef61c4a23d46bbc5aa3ff06ac026bebcd7b1ed1e536acc6d0c054c5a3bc99642430828f73b0ca4fc76854816aed0ba836654297cd679aa04166654b3a7d14eca15fffd0374f7719045bb5297c85306e3e609ca214e4a96a288f422a71316ebac6e14ee3c7a04cb552d18cdd130e0235c15e97ba3379b46e18cc1cf8ef03b27346c4c885022ca68b6f12f604a61b032fa0bf74e4d3ea15d61dcfe4931312d2bdd930b59caa86e460fc9114f6ed3f7dfcfb88fad0fe32526faf5aed469882e22c98cb1afd174e0395724f50438b5101521f56964e9a74b2550c36f92428ef15bd021c4ca519b1739c2b19e3c0924ddbd8a256fde337f2649a71f706f7bf22fb96164a1cfae921a1b660a9e74c3100d1e268a9cfebc5cc72b5ca635147a15bedd4421b97b54e075d6979b9bfbeeb4a87af3f562a721859b1ff9f1e268b9abc42e539bbeb47798892a22b8fdb556487753b25cb3778e7e500d483e46bf9a68ddadd0d11f45a024559bdeea95d50188376fc63d77c577988bc8f5cbc2f7dde227068763596a7f6ac63e0b3df93f903cf61a0b9cffaaa9a36dc04107ad7764667faec4d12eb86b85bc7b740280a795fe0d17e3e3ccfe1c1720f937954381d7f80d0983ab295925377833aed8f64d49aa3fc8f8b1acbb1ee0b16684065cb296756dde44438c8eff73636abe0b2dbf653610e6c87f8103c15b6e4adb1fdbee99b0f59b9eba201da60867478f04dd0ac59a94e07d47d25539719558af0f0b77d23d4c1183d90eaa1a8862c01b6b49d1776cc6213ad860907c1f8718558195191df15ce64beb4946c0fcf0e18efb15f23f33c3388bc24e36ea43a022ff77dd19d4c8465942142055b5d43915b7882fb080c026998482bf3e980af1c3a7e437ef11cb1f79b3ce666e00833d873e7a14d9a5ae9caa6cdb8dd540f815ca547191ace6628bc12f0b99021fa015fd05fc59453fb76c6294cd9c5007b61c5f04692527baabe9ba85f7d1097821e375264f6214b1b71b691f6c26cd91c17d59bf6fa7853e84d174344539fcdee9486758b366a71447a868ea3c91d9cda0d0c547bc555ef09262ed79d3d84bab30a27d14ed6f4ac19190c4532d682f00cc2f613c3ed84693f3bc5d6d2ff6a4ca1aaaed7ca513442ce2536d06ed3ef75165aeb3838afe8c6069c79742ffa3b22c945949caf4be9f3dfbafe60cbaca7dc5e7469700ff6a91e46fec249c2c92fdc8055e072d9deba12ae2e66de3df13ddb17c0095bbec9caac63e9e6bba3dfd131e0ee1885e43df26a4b945126f157688f49ca2367821e2ce846addef462b90046dc923388352"}, {&(0x7f00000038c0)="5db53d1de38228806fad5d3c4cbcf3ad1c653d34b4133d755d51fb49993f26b0f11bb0f8fcbc49a104e9d841e84740f6d8bea3cd79d6a63857ff8896b9ae38c2359fdd1033f0e2a04ba98a6f062acb0d93f56c3a18f5fd5e891c45c8c764ea5cfeaa45d146d2f563cc29d913576f4743cf9b146f7d878e6778ffdd39338b21f1d2bbb50e19eb15847b812ef3d957a9ba9ac197b0927c3d6bb5d06cbeb14964c370508f16c403640e9bde3469a6e2574f32964da12cd871852d2ed69cde0a302b79506a6b6f81cb6e5e5d0d173815bddf76f36a47f1892d65143c1b0105bd14168c5fd8441bce7a33a6263609f45cfc1700a090fdb8"}], 0x0, &(0x7f00000039c0)=[@timestamping]}}, {{&(0x7f0000003a00)=@ieee802154, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003a80)="b6f8523e3838fcba8564e56cfc3cb4d4b6e9bff3f3ab486621f9df808951f2cf6bce7f5e6bbdccdf8b285356c1edef93832b7e5a4e179e4d2254fa27"}, {&(0x7f0000003ac0)="4df6cfe8aa360f83b548af86c94b698379f58a3ad669fdb37be920afedee1f9646b92f3da34f4a1646414f29756c20ff5f39bb80964a184fe4d2bf4de1b9c9a6c246f0fb4816c9fecde2d9e15a816bf06302abd4416c4ade3b7a1728140f3af7255ec963ef0fae95b119f222d9f0a4e9e0f6ea7b095cd93db58e6b1474259d23e7d6bd9a62144be6184bdab22a7d41a032e3fa5885e8db9313c7"}, {&(0x7f0000003b80)}, {&(0x7f0000003bc0)="de23a2d8e7cdfb0e8cf0f02bc7939af8c7e7ac4bc835211fcb7c7e309d1ff791ee6c3e9544922a80a61619c09a0396dd97aa9ad7651ceab5fd4f40508216c37a523f7027bc0612ba29ef803dbfa62d0b37e1dbe4f5e75f596e15044936244657cc83c9570f5ebce0c185a6a7210f5cf2508a14b26bd3b77f301385fb43bc"}, {0xffffffffffffffff}, {&(0x7f0000003c40)="3e4d13de5a057632b9ee149e10b1f7b12cfaecf14e001f833871b663f9bd020634573c82704f6d6879fc"}, {&(0x7f0000003c80)="46a05724eb2bb715a85752df0b258fffe5d03cc4c93fcad3fa8142de8cfe6c39a16b2f0f35e5737bbe8b2c4a9121347385f466680397c3513d93c89ea0961670df9de5d7857799c768473fb30ad337db62ca948cd5c3539163808671ef64558dce6d3a66db4cdb96edc15a960d1fe3cd8e1488d82339bb4e4da1185c3bcd4a71e258d8ae17100189ddb42d51d558e20cd001f18c619282fff21851460e962d4fda2b838cf6363ab8e05ff9749abcbe2eabc8df93402d6c44d7a048925d59258df934365eb98aa6cacce33408131cc099a949dc53eba4cf710495f9f1f87f71cc3cd2761d32f95b457cfe56b3433f066d7c80761098b7b9d0da2873d9fa5fa5"}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)="6edbd093a46790df91b5c8f61588025afaae6d5d57de1b2b75a809f56f0a132dc6f246bd1b3030cdab95b2f2d0a8d35f80fbb9bd0db5a1b7b22093ad4074fcb31be6a724fce1aa586a3cd9b7d0982eed4f7666aa4128993576c49bde0e9ed6f81fa18f0c7aa89b81295b7aeb98d12a768ae18dafe0e43487b109c3c479909134fc76"}], 0x0, &(0x7f0000003f40)=[@txtime, @timestamping, @mark, @txtime]}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003fc0)="c7b3be51d82c150b737c036b5af145c6a9d18bc10834b485155714a7c9614c38c055d1e5b255eb13fa38ca7af1e40a4de1e6a4cf0ba9fa574344204270d559cdc145e67b07bbf9c40cadf9322444b38434fc3b155a704a3e4f57646cf8f81128e6de72a9fd40b7727a464090bf3e4f9d553a4b89a03c8405530bc7f4d5127adf80e35221d823fc90c01fae57260c21f7bcefd51f446b"}, {&(0x7f0000004080)="a4fda2bf51cffcd9404526571aacde96b374cc39368c36158c75dec4d369837a0ff48359a4641ebefc2134bfc475aa6b1ad36715c3f39b114f583599ed62fce51ba8070fe9059f18db2a7555bc258eb72ae19329f84eb404a55856229949d0d02d7678b15b2a5f61146b722b06f15bdf84572f3ac8ce89164e24adb52db9e379aee3dfb736883288046898e1eb02439a9d3038e085b09adad8b20cb3fdc6cd6cd2e7e18bf26de8010e37"}, {&(0x7f0000004140)="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"}, {&(0x7f0000005140)="e573"}, {&(0x7f0000005180)="e8e966ccb879012b83ae1978fcaabbd80b7fab2b0f0b64398a0055b039acf5488dfc4b1a330d03588c667c04f52074e4"}, {&(0x7f00000051c0)="405bda082cfe4fa93a92fb5151c0bbc9faa0e4f62bdad2f48e2d839fb6953ccb30291210820c648c23928c4a7074a8b3c86fa0a8e166cbe074d735dd80b84d724203b1af0891f45beeb84689f2eff1f21a0fa41336db21102777bd368bcfc432382ad20039e56a58dd2e29614cf5ec8b96d3f2de248c09969f222135b759ac86fd0b56c0ee102834369df2b53d9e8c6a207c72cda486b4b41c93c85ee30fcb3859747488da527bde1eb91dc2be"}, {&(0x7f0000005280)="307a38092fab7a62d033c053b63d8d2d9e8488b9cf641373e9497b919efc31c83526c75d07aedb0646751f0cc0606a6455ba38ed679f25d159c80161190a47da659c4b035085a0fe6733fefbcc07dd5ccdd82df69c1e07a32ceee070d12e49b2a6ff8e0ac995ace0"}, {&(0x7f0000005300)="d718b3253f67bb2fac4750ceb336836a995be2c2303bfc6328830cfb7b37bf76bb937036aa0e3ad4266016ceea5fcdc8182b831fdcf5d53c792c3338144a2f2e452999c172cf01a0b6a72deba62c4f25e11c588158411a25f64fdf89e8599b535d0a0b9ca032cd0a6c7815d5282fde1958f5eefd5b34d34aa8175d618224a1f39b81bb0c05719cac159c59e845109a5e816e0d2713c637fedaa3c1485e12687a4c629419f9d3a460c1da35d9a56b9630dd3b07dcd25456f91a042c6901b82bbdf3028ddb7f933a18abe7116750138eea388dcd6d62407877733d5f67c7aa96978e9e511c93eaeb4399c1817ed93bad4e0ac3ce38826031ef"}], 0x0, &(0x7f0000005480)=[@txtime, @mark]}}, {{&(0x7f00000054c0)=@l2={0x1f, 0x0, @fixed}, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000005540)="8362abb5e4b5be4990bb50dd1c3d2cb3c792d2e07f42ad0dc3315f37d0de69787bdd73a746817f06e463bc13b4f7cc9179217ad3afefdb765823b282542ba702b46bad7be6e5c3d2b2be6410d275ebd344f54a0064bc99114260405fe58352390cb94f3b6b2ae58b73ad261415b0e3f1be6910bdced1e9513240603d983838c00d1a268d3ccac7414f1fafcdc583854ee4cb78c78ccbe737e88ddaddab16e82b2c609f9fabe0fa928ff7fcfb0507bd329cc5"}, {&(0x7f0000005600)="edce485906c7d6b50151c5b83e8680c758555a5cba4d0e22f472443be34e0dfc01054851fcd606e8eabe3ebc70a167a43223e98017a82cea51b15956e8dd077460e4892b6670ac30ce23fa55c7c20fb143594eedb6f48a8b4ab2235281cadfb4df82c627ec89290b13da4bba6abec1c0ef14db5676d85ec6daa7fe245c0e1c9f1d9a332b24ca7743613e1c5f2c57fd3e484abe39885eafe67caeb4fe30a36cf1a27933085dcd9fe5f9d501a12f5418c97ce81d301e56159b5fb0867221037f6ab0547f4de57d28b5cb5710dc64955fe2b0ed41d28b817b638f871749"}, {&(0x7f0000005700)="e09ad4d2def0527dd831fb9a240cfa57e1e5c0d53544c1ad28532e468caf8541924761b59e946898a71ba3161be1d61e425e5bdc706ccdfed58fa4130d1750eefb13bae974558df16ee4cea81ee04ee53eda3c0d2423502c0003efeaa7be29cc249835b0c500abe2459639c3c0a6fc6cf2acedb2f68da6e923a30b83621c7158a63fe1aa6a80a0dfce240c33a12cbd772ebfa350fea94dbb18e4bcd603d8935f47ad3f624f5d99cc0971558896b7b16240c8de9c4e1d1caa349e913486a6dd393d"}, {&(0x7f0000005800)="4c26c8a511832e3116aae68722b0eb09ef593beadc11ac9d94740fd45a768aac4e8f5626f304"}, {&(0x7f0000005840)="e5c84a00eab739e209f83220815cd1315637444ebd274665850dd5a60b923c83f6705aa6a36c8791420024f2c40440906f0d5f147bf6033675a3a7317a8d3affdbeaf16c78d2d463c5a97d498b0c61802b9ea5ef2baf8e1cd1aa65370d4fb12d33a48db9"}, {&(0x7f00000058c0)="0924235374f332b37397"}, {&(0x7f0000005900)="2512259afe01fb43e82e1b4b475dd4ad1e2ac4a8c1fbb0e903c8d589448bd85ac0f446b8be635bea7568c4c2e89d39b0fc9a3d65b78ec3d340694816f039b9783307f44dd5b035a5d7227846a43f38926a96c07af78a831ebbcbab7173bf25c225520902bfca4c785798e6fc48b68e7c97cfdbdc40b153f0c3a780b3e0899a67a57613f6788246feb75d66075235d0c46e52e02227ee1c019a03fc88720168679a1de25dac813b935f9ebcfe8954758d99"}, {&(0x7f00000059c0)="c435f35155bf906c266362fc20d775e55ee1e61dc8c5a66fe587d6dcfd9927228c8a3e06e101ff5c035b54a1c0f720bae0ee5e49a09be9c5168b8155dc6d82199d4c0df5be2499a7a1f485278e9533fa5ba1fb84708e56c06eee8ac172fb47695cac294f712ebacad188f01b0fd4c959105aa3cc8d1ae4b76063cd37b69d65b385bd38eb8f8975db13d7994d6be50e93f3a9fca7a2e8872865d57794b5402c189d01b03994c2ca366f7064d1c81b5cc025d9cf1a587e8c526de0b1d1afd74996a9a8edef84dbfb036ea15cce5d42"}]}}], 0x48, 0x0) 15:18:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:18:41 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x6c0c2) 15:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1c8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private2, [], [], 'team_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @empty, [], [], 'wg0\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'vxcan1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 15:18:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x6}}}, {{@ipv6={@private2, @local, [], [], 'ip6gre0\x00', 'macvlan1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @remote, [], [], 'geneve1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 15:18:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:18:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$char_raw(r0, &(0x7f0000007400)={""/61924}, 0xf200) [ 696.519197][T21216] __nla_validate_parse: 2 callbacks suppressed [ 696.519265][T21216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:42 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) [ 696.780040][T21226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x8000000, 0x8}, 0x10) 15:18:42 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002080), 0x290800, 0x0) 15:18:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:18:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000001c0), 0x4) 15:18:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x0) [ 697.435571][T21245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 697.512965][T21250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000140)="d483d85c5c6a06bb697d155e78661994436cbfb2", 0x14) 15:18:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:18:44 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) [ 698.315205][T21271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x9000000, 0x8}, 0x10) [ 698.404301][T21272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:44 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:18:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) 15:18:44 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 15:18:44 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x100, 0x0) 15:18:45 executing program 4: fork() syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xfc7}}}}]}}]}}, 0x0) [ 699.225837][T21300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 699.300381][T21302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 699.391135][T21313] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 15:18:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:45 executing program 1: clock_getres(0xecaf5cd5d02a7577, 0x0) 15:18:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) 15:18:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xa000000, 0x8}, 0x10) [ 700.036397][T21327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 700.056551][ T4697] usb 5-1: new high-speed USB device number 16 using dummy_hcd 15:18:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000d80), &(0x7f0000000dc0)={'fscrypt:', @desc2}, &(0x7f0000000e00)={0x0, "071ea7212fb397fa77cfed17864cdcf225a16cbdfe32dd4d520fe33bde3bc800c2d146127e149ef53943e45148120e745eceea839a4fa9d6c2777caca2e4e546"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) [ 700.256811][ T4697] usb 5-1: device descriptor read/64, error 18 15:18:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 15:18:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x140}}, 0x0) 15:18:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) [ 700.536108][ T4697] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 700.736036][ T4697] usb 5-1: device descriptor read/64, error 18 15:18:46 executing program 5: statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x707180, 0x0) 15:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast2, @loopback, @private2, 0x0, 0xdd5}) [ 700.868524][ T4697] usb usb5-port1: attempt power cycle [ 701.587654][ T4697] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 701.677228][ T4697] usb 5-1: Invalid ep0 maxpacket: 0 [ 701.839286][ T4697] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 701.947130][ T4697] usb 5-1: Invalid ep0 maxpacket: 0 [ 701.953212][ T4697] usb usb5-port1: unable to enumerate USB device 15:18:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 15:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) 15:18:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:48 executing program 1: openat$null(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) 15:18:48 executing program 5: mq_unlink(&(0x7f0000000000)='/dev/input/event#\x00') 15:18:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xb000000, 0x8}, 0x10) [ 702.905394][T21390] __nla_validate_parse: 5 callbacks suppressed [ 702.905514][T21390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 702.950865][T21391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 702.986874][T21399] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. [ 703.019834][T21403] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000280)) 15:18:49 executing program 1: unshare(0x10010080) 15:18:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd78, 0x0, 0x0) 15:18:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) [ 703.745569][T21413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 703.814436][T21418] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xc000000, 0x8}, 0x10) 15:18:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 704.004569][T21422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'vlan1\x00'}) memfd_create(&(0x7f0000003f40)='net/rpc\x00', 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a40)={'vlan1\x00'}) fork() getegid() r2 = fork() syz_open_procfs$namespace(r2, 0x0) r3 = fork() syz_open_procfs$namespace(r3, 0x0) getgroups(0x2, &(0x7f0000003f80)=[0xee01, 0x0]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880)=[{0x0, 0x0, 0x0}, {&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40040}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[@rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r3, 0x0, r4}}}], 0x3c}, {0x0, 0x0, &(0x7f0000004300)=[{&(0x7f00000040c0)}, {&(0x7f0000004140)}, {0x0}], 0x3}, {&(0x7f0000004340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004840)=[{0x0}, {&(0x7f0000004540)="e61c210b455dc0a027fb902f5409a9d338f2d9090525fc9d7812ce773294e0a60c6ebd0fb8cb81c7fa27107b611398b3a79ebaa877bb9d67559e8aee0a5c6021d9cc1f2f9e59eb481556dfd4267210afe420d9e1a4cddd9b644f", 0x5a}, {&(0x7f00000045c0)="1cd8514f7a827ee57f7648df273a7eaed6833e9a0ff2103ff476ad6a31bfa29c84b034458a3b2ddb34b4d58d4c586afc8e8c856a35c1dd50200b919d24b8b9113b322f13c7c37a17efbf3f796d17aa2ecaf41c3f42f66f84b7b67b79", 0x5c}, {&(0x7f0000004680)="ac0a073341c6de448f2ef770dfc862950de450cf466e41d1f4528c9adcaf76bbe3f612635ec311f1604b0d65a94a8bc56c43cdc6b5780ebd666533ef286190c410ffb95c8eda54933d6bf7d9f22614701bbb6306bbd1f5639d0492f6c7eba101bcb49e2cf641b388b286bf39dfe47dd41974e68b309c4311dad4a63209cfd073674d3610493753ebe8ccc35c5a", 0x8d}, {&(0x7f0000004740)="e65e382f62c4da34ecb208b7d0bea94fa302ddd79aff8debe19eee77", 0x1c}, {&(0x7f0000004780)="cc76a287fa3bf3493f5c15433ea07939b0e71905820ddc69354e8395d7b50b6910c9812b7c3d74659df3f065766c675daf03c05ef2cc29e19c778a817ec0d2352b288f127402dcdadf70abcb5e113e94cba90523da677d118681c3d06e9773b1f881a588f6e49790ab6038d3d36af2a1f7680c4714636e77529d498b33a83da7cee86e7313777aeff42cdfcb864cc66c970bca", 0x93}], 0x6, 0x0, 0x0, 0x200000c4}], 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, 0x0, 0x0, 0x0) [ 704.081231][T21427] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:50 executing program 4: add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 15:18:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4], 0x140}}, 0x0) [ 704.613049][T21439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 704.690441][T21445] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:50 executing program 4: prctl$PR_CAPBSET_READ(0x2f, 0x4) 15:18:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61"], 0x140}}, 0x0) 15:18:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0xd000000, 0x8}, 0x10) 15:18:51 executing program 5: bpf$MAP_CREATE(0x6, 0x0, 0x7) 15:18:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:18:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61"], 0x140}}, 0x0) 15:18:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 15:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}]}]}, 0xc0}}, 0x0) 15:18:52 executing program 1: dup(0xffffffffffffffff) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000180)=[{0x0}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 15:18:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) 15:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61"], 0x140}}, 0x0) 15:18:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:18:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x10000000, 0x8}, 0x10) 15:18:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x8200, 0x108) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r2 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="67b96e81006ff02133a0b3c25ba9cafa32dce59a6802deb952e8231b861180040b2d7a86997f209d3ecfa936ab5e75b3910b192ef18cbdf9fb493271b7c8bb353ed4c5754bcc28088358d8b042cd612414f518737f75522f40b77217d85708a273aebf0b5442878d54bdc3fcb3a965c8f7a41997e1eedb74f5664d6c1f08b0feaff1050fc8f620a3f81a02", 0x8b}, {&(0x7f00000003c0)="0614f48e2c3e4aa6d2b1ea2771882e12c3e48419a3069a6c4c8c9b7806f109c8f3e0ca3b0b26c596d972ce47616a032f1bde4306651ff2c97e4d1ec46cd9c21a363b7c3cc3dc358aeb6db96f4b8b0300888cc5358dccb0d62f4b95be6b44c0a3ce6deb0210a0638bd9d1529718efdb1b88630bec169424b636eb0637527a1cfbfa80f120ba59cd232f093d6e4412b2cc8a6026c12d50dfb6dd1cec03156935466d3d271133f0a079638a66a6c942f396f9cfebaf9ccf9bc91bfd", 0xba}, {&(0x7f0000000840)="322e77f9f2f14b5a224a094c6772558a7f061a9a1d6771f2aeb3e5ea62010400000000000005c393cb2c6aabf7f9426957c9f063ea6c22f2a006bfba12d39bc3643524b7c220c5af6f9b7ebad739041c531a6785d4dd3a082ef1d1bf668959bf5e8231ffd7954c778dd901a3f69d3dda4e98c41313a7d0bf9b", 0x79}, {0x0}, {&(0x7f0000000780)}], 0x5, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r1, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 15:18:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5ca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:18:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d6174"], 0x140}}, 0x0) 15:18:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x8200, 0x108) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r2 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="67b96e81006ff02133a0b3c25ba9cafa32dce59a6802deb952e8231b861180040b2d7a86997f209d3ecfa936ab5e75b3910b192ef18cbdf9fb493271b7c8bb353ed4c5754bcc28088358d8b042cd612414f518737f75522f40b77217d85708a273aebf0b5442878d54bdc3fcb3a965c8f7a41997e1eedb74f5664d6c1f08b0feaff1050fc8f620a3f81a02", 0x8b}, {&(0x7f00000003c0)="0614f48e2c3e4aa6d2b1ea2771882e12c3e48419a3069a6c4c8c9b7806f109c8f3e0ca3b0b26c596d972ce47616a032f1bde4306651ff2c97e4d1ec46cd9c21a363b7c3cc3dc358aeb6db96f4b8b0300888cc5358dccb0d62f4b95be6b44c0a3ce6deb0210a0638bd9d1529718efdb1b88630bec169424b636eb0637527a1cfbfa80f120ba59cd232f093d6e4412b2cc8a6026c12d50dfb6dd1cec03156935466d3d271133f0a079638a66a6c942f396f9cfebaf9ccf9bc91bfd", 0xba}, {&(0x7f0000000840)="322e77f9f2f14b5a224a094c6772558a7f061a9a1d6771f2aeb3e5ea62010400000000000005c393cb2c6aabf7f9426957c9f063ea6c22f2a006bfba12d39bc3643524b7c220c5af6f9b7ebad739041c531a6785d4dd3a082ef1d1bf668959bf5e8231ffd7954c778dd901a3f69d3dda4e98c41313a7d0bf9b", 0x79}, {0x0}, {&(0x7f0000000780)}], 0x5, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r1, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 15:18:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xc, 0x0, 0x0, 0x0, 0x8}, 0x40) 15:18:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) [ 707.917029][T21550] __nla_validate_parse: 14 callbacks suppressed [ 707.917096][T21550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 708.062403][T21555] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:54 executing program 1: socketpair(0x10, 0x2, 0x1, &(0x7f0000000240)) [ 708.205955][T21563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 708.338414][T21570] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x8200, 0x108) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r2 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="67b96e81006ff02133a0b3c25ba9cafa32dce59a6802deb952e8231b861180040b2d7a86997f209d3ecfa936ab5e75b3910b192ef18cbdf9fb493271b7c8bb353ed4c5754bcc28088358d8b042cd612414f518737f75522f40b77217d85708a273aebf0b5442878d54bdc3fcb3a965c8f7a41997e1eedb74f5664d6c1f08b0feaff1050fc8f620a3f81a02", 0x8b}, {&(0x7f00000003c0)="0614f48e2c3e4aa6d2b1ea2771882e12c3e48419a3069a6c4c8c9b7806f109c8f3e0ca3b0b26c596d972ce47616a032f1bde4306651ff2c97e4d1ec46cd9c21a363b7c3cc3dc358aeb6db96f4b8b0300888cc5358dccb0d62f4b95be6b44c0a3ce6deb0210a0638bd9d1529718efdb1b88630bec169424b636eb0637527a1cfbfa80f120ba59cd232f093d6e4412b2cc8a6026c12d50dfb6dd1cec03156935466d3d271133f0a079638a66a6c942f396f9cfebaf9ccf9bc91bfd", 0xba}, {&(0x7f0000000840)="322e77f9f2f14b5a224a094c6772558a7f061a9a1d6771f2aeb3e5ea62010400000000000005c393cb2c6aabf7f9426957c9f063ea6c22f2a006bfba12d39bc3643524b7c220c5af6f9b7ebad739041c531a6785d4dd3a082ef1d1bf668959bf5e8231ffd7954c778dd901a3f69d3dda4e98c41313a7d0bf9b", 0x79}, {0x0}, {&(0x7f0000000780)}], 0x5, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r1, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 15:18:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:18:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d6174"], 0x140}}, 0x0) 15:18:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x11000000, 0x8}, 0x10) 15:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) 15:18:54 executing program 1: setgroups(0x3, &(0x7f0000000080)=[0x0, 0xee01, 0xee01]) [ 708.986846][T21579] loop0: detected capacity change from 0 to 520 [ 709.068015][T21583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 709.141895][T21583] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 709.179463][T21594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 709.242426][T21601] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x8200, 0x108) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r2 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="67b96e81006ff02133a0b3c25ba9cafa32dce59a6802deb952e8231b861180040b2d7a86997f209d3ecfa936ab5e75b3910b192ef18cbdf9fb493271b7c8bb353ed4c5754bcc28088358d8b042cd612414f518737f75522f40b77217d85708a273aebf0b5442878d54bdc3fcb3a965c8f7a41997e1eedb74f5664d6c1f08b0feaff1050fc8f620a3f81a02", 0x8b}, {&(0x7f00000003c0)="0614f48e2c3e4aa6d2b1ea2771882e12c3e48419a3069a6c4c8c9b7806f109c8f3e0ca3b0b26c596d972ce47616a032f1bde4306651ff2c97e4d1ec46cd9c21a363b7c3cc3dc358aeb6db96f4b8b0300888cc5358dccb0d62f4b95be6b44c0a3ce6deb0210a0638bd9d1529718efdb1b88630bec169424b636eb0637527a1cfbfa80f120ba59cd232f093d6e4412b2cc8a6026c12d50dfb6dd1cec03156935466d3d271133f0a079638a66a6c942f396f9cfebaf9ccf9bc91bfd", 0xba}, {&(0x7f0000000840)="322e77f9f2f14b5a224a094c6772558a7f061a9a1d6771f2aeb3e5ea62010400000000000005c393cb2c6aabf7f9426957c9f063ea6c22f2a006bfba12d39bc3643524b7c220c5af6f9b7ebad739041c531a6785d4dd3a082ef1d1bf668959bf5e8231ffd7954c778dd901a3f69d3dda4e98c41313a7d0bf9b", 0x79}, {0x0}, {&(0x7f0000000780)}], 0x5, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r1, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 15:18:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d6174"], 0x140}}, 0x0) 15:18:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) 15:18:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x1085}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 709.858385][T21611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 709.923386][T21619] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 15:18:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x12000000, 0x8}, 0x10) 15:18:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000140)='GPL\x00', 0x8, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:18:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:18:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c00000000"], 0x140}}, 0x0) 15:18:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:56 executing program 4: clone(0xc000000, 0x0, 0x0, 0x0, 0x0) 15:18:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) 15:18:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c00000000"], 0x140}}, 0x0) 15:18:57 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) 15:18:57 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xfffffdf9, 0x0}, 0x9d) 15:18:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x13000000, 0x8}, 0x10) 15:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) 15:18:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@empty}) 15:18:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c00000000"], 0x140}}, 0x0) 15:18:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 15:18:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 15:18:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000"], 0x140}}, 0x0) 15:18:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:18:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008"], 0x140}}, 0x0) 15:18:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) [ 712.969759][T21711] __nla_validate_parse: 14 callbacks suppressed [ 712.969832][T21711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 713.054211][T21713] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:58 executing program 4: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:18:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x14000000, 0x8}, 0x10) [ 713.327103][T21721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:59 executing program 5: futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000040), 0x0, 0x0) [ 713.409034][T21723] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 15:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c"], 0x140}}, 0x0) 15:18:59 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000001640), 0x200100, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 15:18:59 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 15:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008"], 0x140}}, 0x0) [ 713.828593][T21738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 713.901063][T21743] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x4000) 15:19:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c"], 0x140}}, 0x0) [ 714.214508][T21750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:00 executing program 4: pselect6(0xffe4, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)}) 15:19:00 executing program 5: keyctl$get_security(0x7, 0x0, 0x0, 0x0) 15:19:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008"], 0x140}}, 0x0) [ 714.618691][T21763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x15000000, 0x8}, 0x10) [ 714.749710][T21771] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:19:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 715.012784][T21776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c"], 0x140}}, 0x0) 15:19:01 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/57, 0x39}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/69, 0x45}], 0x10, 0x0) 15:19:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:19:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000140)) 15:19:01 executing program 4: socketpair(0x5dbd0c4ec9a4807f, 0x0, 0x0, &(0x7f0000000000)) 15:19:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 15:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01"], 0x140}}, 0x0) 15:19:02 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) 15:19:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x16000000, 0x8}, 0x10) 15:19:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x8001, 0x0, 0x1}, 0x40) 15:19:02 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1ec, 0x1ec, 0x1ec, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'netpci0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) 15:19:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "388bba43a7d97e6912296d663feeab0d11908728e76a30c7ef0c0702655b9189fca894c177dae5b3249f28c119330f0780c2c79804781bc7fa33bc840b86404f"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x2, r0, &(0x7f0000000000)=""/220, 0xdc) 15:19:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01"], 0x140}}, 0x0) 15:19:02 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 15:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c010200080001"], 0x140}}, 0x0) [ 716.928211][T21838] x_tables: duplicate underflow at hook 2 [ 717.007450][T21839] x_tables: duplicate underflow at hook 2 15:19:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xc7a, 0x6, 0x10001}, 0x40) 15:19:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x2a0, 0x0, 0x2a0, 0x3a8, 0x2a0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ec) 15:19:03 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:19:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01"], 0x140}}, 0x0) 15:19:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100"], 0x140}}, 0x0) 15:19:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x17000000, 0x8}, 0x10) 15:19:03 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x181302) 15:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000a80)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_csum={0xeac, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xe7d, 0x6, "379a82e1a09af9365fc99f27462dfcd234a58bc51993dabaca9557e20d1c5b53ca7df1c12189a48c21906a6290a229d50cc9445d45bfde37eee0270e969d8f9ec34edd3134bf14fea6246548bf494e1c3e7bb1fdff6e30adfc350b66c24fc617af0ddafe5c6167b55eb508d9d6e205def07cb84551c61257da9ba9d8cb5f8a3657d9085b37c9d9b31e392f8839026828f3ceff2a747599f55786842c51dda2578bf250c71f8b570f747b28476cb5d29f24068ea3786ace3a0e297d403cbd26a63e6d6e3c269a613bdb3b2528e03084f2d375c6e6f8176442b5db65205d5391748a5f87cc70c8d54f15e482c3b2b39da33862fcdd5a2076b553c7d9afebb00ba407d615268771dba7993e37bd4b96c7d69f9ab3720c76e241488f3e92a70160a8ad314f420c09b1f7c94a248c633229e34251f9db80ab80a2588587429b9345aa028a6912f4042623328d9b871fcf9e6e1a708e7dd871a2aa0fa3ab6c2d4f04ff0197059da85cee4af4619baea37e1a8da9bd77745a720d57b23f201ba5b23b54123e8bbae858efc7d2a99ba91efc7a52e1ab0e2cf7887e2ac41b8f0aa0d3ed0ae4061eae1e3409ca065bcc91f5061b63839e78bd84f212463f9a82477ae12c022f0c3b33afc842dc42e2ff57287fc441f2b10a14edc961f14cd313622a8908bca9be41e893e4e119ca8281b9ffe6c07f77fdc492bd7930e5bcab02a16541c4318745aea60973d283d6f87b458bee150db8935d834285d8a9f63c9092b657893519b37781846fe5bcf0ab41a0d091ba975e2ec3f397020f3c40924771c783113a2cdf667da55cf07ffc1efffb328da8a872a0730e74baacd39f37b287b6fbf4d5089c512e18d1a70274afcaf19a292239a58d5d1e318216b8df4b44a8caffd2e50b9b7f98fdfffe2fe71da2b0becf88471e579cd079c690dda8f9b83147ae9a3da0bfdd42eb0c87254e29634e54eef02c8595031e1d4fe105ff12c18ee0bc1eca705d9dd41eeba770fb4874582a7fbf1c7ee8528dfac21f1c77ecbbcbb6b2b61b1afa0c42ddc67c802b7c5c4d6492b2fb8aa8e8b65d2cd9399f4eaed296a13e4c72c8c5e41e1489a560e4f26f5637e1e93816e92710d7ade0ad5339b702b294537b27d0831ea3c1b3e51c6470c33b4a5cabdf9a6f98e8b29b9755cb9ef3610544f7e5fa34bb6d512521c256f92565264a9c28bcc19e1b114446d5cdeaab3e32b07f88c7fb7f50624511d7f4fd1e7ed29470bc0f5da4fa12ef91b24172f2fbd1cf6bf4cf6928e27ae00303d7a7dbf4e315370477ff437ea256b46e603d4403798ad1876991d5a0eac26b4381d701e51cb5ad2f3db5b48db797c9f996919e58eef2c38a32ab7a0b99d5669bc0650dfb49c788e8d2f8462c425ab01b641a0b65d4d15b09a23ae6e989f1c61296dac7310597c7292704cb5cf0419bba87fc20529c9602a95607eb66f6e0946cdfa4d8b104c1ebea8549d7305bc940e32c6c50823910f6744a98f052b3f0c3adaa6137c7f38604853bbd4c80950d86f97e8efaccf8f31aedc72d547a017c1d180eca84b4e17d42bc78b7adeb520ed02463bb3bea97ae904bcfc535709fe73cc21a59d8c04bea43dc0c098057f95882a26aab55a7b3eb47e73d93cd8ab7039ad2521203ad922ffe2fe7666c381fba724a749f2aed2e0ff49e821c5b34fd9e75b46993caedabec2b4595de4b817389fa1dcb38d3f5bb2551ff5d55875b902b4693ea31bac092937f20a9632e91c37821ab438b64e0e054620780cff8445c2a7852cc22ea93acf228f7da1b0176c732eb7e43dd88626fa657a46b121052823f6bff08dbeb117e212c05c87456cc6bf6f356fac060f77c751f88bea3357ea15712b53b56ec0f9fb8f94802445b0f6e2add7f786113ede20e8111c71984c901c08ae246e321acc7829b02a3245a2db3a1cbcceba46cc201534507a096cc3790b3f2c393baf31dd3cfc47973df9de2514d3a757a1d0c6d13c712145f2bad410adf74e6132de69f045ecae157d67c7f264e586671467309f18915f863a2d4bd5d417cc9449a045138cb38b05f21386c784473429f14d2fc9d2b74f240152eadc78561ef1ae9b6a58a2ce2615c02509a4b21dd8706dd2c8c90fd884e8ad146a871c77cf9521f7f48f51759d906c44e9a9b1198d98f1025641e7e7a9289afbceb3932756d5644c3a5171dd5955a1f9fc7e94b380190a634d90342ac5eb1437fefa2d291b3bb08bba9be045df18004d078d9527376d046bbc1e1fac29b82e82ee501353d735940921985aa37a8159276750a9d7a11de6735bd43ca2cf20a8e8b510e470daa70c4567184ec3dca5177c72801d1961e30e33d2c2ec9440f12633251d215fae5d6b2e400f4184c4ed2acab424f91d8f3750df9de921f4c920fab507dfb44676630f6fb558733458db0118e26cb2e65e0857f849b00c81607769492d854b4078e9c78d51de7e10780fbc16d28064928cb9a6f906a90d11420f42a8d079de5f430990a8abfbc8e2c6fb5f6096563e411f0987d0cae57eab5dbf662f84b3910c5026c5afdd15149c40f70d5313075334f40a5293a7ecb691c33eae27b30f22fdf23334b67c66d826355c2e0d54368c47ed53f20e89bfe210bdec178492ca252a43f99bbda68b30af29cb7845ff617edb38150e2a201bfdd4fa3bb25e5f8b4769c83edca78b3df6fcff566605bf747019e086ad1bbd2e6a474fc6e86f6687f1386d1751df3dce5271246536d73a07cb0947246eaa0c70e762914675776ac02d9731fd696bac1612e21f0b769d9041fc610520b9db9fca8cc3be6237d491fd9bef2f89b789d576bc5428ae71377e3258f2981aba8e5e8e5faf567aba80278087b303bf8800f94c95bb36bf670a9b356f54c66760d137b49d1878f1289b467a6e0ae568b9dcf4479909a15fc2fce7090ac5365173e579afcc53b04259f83f8b5d6226a2a5ccfc4abadcb79363b7cc652d0b7e50060d7f7c3f5d1ee270889460ae4bdd0f4be68deb357fb12a30f13e53e3b2b3450bf1ff8e72e9c7b4c736f98288d5a0ac51388ba1f9572aac35bedce43ed772d2a21a37bf68bce8139e54ffecad9b55911267b7ad64495f5013ffecfbbf38a561830ded4d7a7c3952f825274d6b923eeb2d9042571461f3fa7ddcd804a7ceb52860b54fe8b8e202c7e42bae74c2c718117610e3de8e6978c5eeaa54af06fdd22dcd8a5cb21afd455ed19654af81f74003490a8d9003148c81357eb5109e06ea549f25ea1b315eec21747eea5f8be5c7d5c72629baf8f5e38a1a0af80950cc033d60f39cf0d909811aa8e072325973af0ddec5c3f7b044637c592c88942dea1bcdabac65f96bfcdbfa3c3421aac460050f08b1f9385f06486e5316eec2b1cd4564e016dc0c86933f1749b5b4cf5043d988f4d907041ab3e0d507da3e4cb78ce0034009253243bc85d8c3f8be0fd2210ab7891e710fe59e191620e29b7c248aef47af9c2799be222576e4b6ca12260322311f29891deca447a198e786a628a3a74d055dbc303c0eada658cd682f7e6ffd81cfebf336e5b83868cda3902e8ea35dc53d234f4e15ce206125453255d7641523fd0b58af234f628c260bae1fa8d91bbebd457b7502a46b01f8904ed2b7dff443c03b4bfcfd505a52cf04b0e6c0911681a156e0b67ea7581b5eabf893f87055cab7366a594501a7f2521722cb24f19e698c3d44239716bf2e0c80ad00472199a3ce94f90bb4a2bc4304c779910f8ac775e040768640c807710999815ccd97260f31d46e751637f2f20430cebf9496954d7e7e88d367daf63acd47659baeee2f85d03c53e01efb4fe980905ddb0b408110b4f88ab06cf470999eb55339b7f18a3b2e3d876d197f4c5678130aadc4d9482e231eb7fc07b4690ee8927a0f7bd9400885910fa59756aae35525a196f6e142afac07ab6bf3cddbc6cdcd903db9d434602ce4d0b397752e44511240e18e8cd5a831da58d31b5c926aa15d5909a1d7b4394f0fac9fe6f69ed8eec0a4e6916d0865090023f4df00184e7e7d7973bdd8b28ca285356f1ff76d46c5b34aff91daae135513e885469a508998a6c6a4c274f4d76419cd57382397f4acb1a14b07317638d9a8b03a5a90d420c1ff16f576c7509e9c09fb6f8c2442117c01a2e218d0c496f2dec5477e9742abe2866318333394640342664917db575f6755db8375caabdb223635bfdcfaf57c2da23b224b105f89c2ae30e9b6b562c3a08d8805070d666a51fa3a0df04886861c2ce26ae19e524d073a22c2afe88970e926df319c5bdc8001aac343521d2f7edc033583c801a8cbbe1d1780fa1cd3fca96939b4c8a92be40c447e9ed5ccec02fb2b2476e4b0bde4d1caf83577630e3b5227f371ad5914c996fb3fd8ae849cf7a646e013569eeec8510c4709bd1778e5f21e9c08170badefbfe1d35b3d4068929c08092263b70eab2ebdb31bc4b916869536b66f8dde23b21cef9ecffba3358084fb84591b0b85467415a5bd9ab4e3933572e5d7968d58f1e57cc07a16e44fa0cd6495ab626e9b8bcd5d281a49269994b305518809c1ad209157660d5fd70953e0045622a51f6e7a602b31ea52993e0a43a7433aad02863fca493471b1be266c6d31da45ac3d0ca84ec07f5035f34a9ab6daec76f186dbd0bb800d9a9da61356b85eb28e1fcbd1acbc658ae24ea206b00f39de30d449225dc448dd74856ab672b20ca2f1b652e44a1183b1880e12135425f5c8e9403ceee10389b70ff9d071e6cdcc377f5afd619a5a9690c73f4977e22d57ede704994e8adffc684ad788de46a3825c55ec5b6bdac480956ac05b84c9a4ecf997af395f30857780de685713c7e3ee406837321762b1c98f75c69a8c145139d225c613608e46981a74bda2f36200aef693b04919fb872aebd061842b1554186437760081f09fb5e27eb4a9b0224b79ba140d0ea9114a6eaeae30f7cba615815f6d542b58382310559c7b26c9f0095a9cca020da12249c5a8b0a603df927e0013f32670c3ff770407edf7889f2d2119f31fba95eaef1321d92565e5057aac83d23848cb9703e2e21567dd441e24624a5c194133d2e50bf5229439e83e57003a01aa0f1ccd46445b91a1c094a83f810860ba87a289f61b264c66e883515b0d9cfdd3cb377d73452dd9f2e46ec853e552ebb5f8ad54fca7e78d6257bb8587afdd37150f083f681f331f7b27bc6e7fe4d953de486d2e20fb8dbd0831768265ffd76ffdc15c0"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) [ 718.052479][T21869] __nla_validate_parse: 10 callbacks suppressed [ 718.052549][T21869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 718.143899][T21876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 718.231232][T21882] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100"], 0x140}}, 0x0) 15:19:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 719.068209][T21894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 719.182997][T21903] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 719.244848][T21904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 719.352324][T21905] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x18000000, 0x8}, 0x10) 15:19:13 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, r0+60000000}, 0x0) 15:19:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100"], 0x140}}, 0x0) 15:19:13 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000006900), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000006940)={@my=0x0}) 15:19:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) [ 727.612668][T21955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 727.683971][T21963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 727.723468][T21962] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 727.750263][T21970] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 15:19:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:14 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10) [ 728.557978][T21980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 728.645858][T21979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 728.699452][T21989] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 728.711360][T21990] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 15:19:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x19000000, 0x8}, 0x10) 15:19:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x2a0, 0x0, 0x2a0, 0x3a8, 0x2a0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ec) 15:19:14 executing program 5: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1) 15:19:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:15 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, 0x0) 15:19:15 executing program 4: add_key$keyring(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 729.543202][T22008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 729.620844][T22009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:15 executing program 5: r0 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 15:19:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000800)={'filter\x00'}, &(0x7f0000000900)=0x24) 15:19:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000400)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1e000000, 0x8}, 0x10) 15:19:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 15:19:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000}, 0x40) 15:19:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:16 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000180)={0x0, "388bba43a7d97e6912296d663feeab0d11908728e76a30c7ef0c0702655b9189fca894c177dae5b3249f28c119330f0780c2c79804781bc7fa33bc840b86404f"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x14, 0x0, &(0x7f0000000000)=""/220, 0xdc) 15:19:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:17 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f00000011c0)=[{&(0x7f00000010c0)=""/240, 0xf0}], 0x1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000012c0)=""/129, 0x81}], 0x2, 0x0) 15:19:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000d80), &(0x7f0000000dc0)={'fscrypt:', @desc2}, &(0x7f0000000e00)={0x0, "071ea7212fb397fa77cfed17864cdcf225a16cbdfe32dd4d520fe33bde3bc800c2d146127e149ef53943e45148120e745eceea839a4fa9d6c2777caca2e4e546"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 15:19:17 executing program 4: futex(0x0, 0xe, 0x0, 0x0, 0x0, 0x0) 15:19:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1f000000, 0x8}, 0x10) 15:19:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x78}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:18 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 15:19:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:18 executing program 1: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) [ 733.066749][T22110] __nla_validate_parse: 8 callbacks suppressed [ 733.066814][T22110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:18 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLERROR(r0, &(0x7f0000000100)={0x9}, 0x9) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf}, 0xf) [ 733.163299][T22117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:19 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000d80), &(0x7f0000000dc0)={'fscrypt:', @desc2}, &(0x7f0000000e00)={0x0, "071ea7212fb397fa77cfed17864cdcf225a16cbdfe32dd4d520fe33bde3bc800c2d146127e149ef53943e45148120e745eceea839a4fa9d6c2777caca2e4e546"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 15:19:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x20000000, 0x8}, 0x10) 15:19:19 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001140)={@map, 0xffffffffffffffff, 0x4}, 0x10) [ 733.799748][T22133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) [ 733.897260][T22141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:19 executing program 5: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 15:19:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:20 executing program 1: futex(0x0, 0x90, 0x0, 0x0, 0x0, 0x0) 15:19:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:20 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1b}, 0x10) [ 734.547149][T22158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:20 executing program 5: clock_gettime(0x4bc8b017dbe33743, 0x0) [ 734.751984][T22169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "388bba43a7d97e6912296d663feeab0d11908728e76a30c7ef0c0702655b9189fca894c177dae5b3249f28c119330f0780c2c79804781bc7fa33bc840b86404f"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 15:19:20 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:19:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x21000000, 0x8}, 0x10) 15:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:21 executing program 5: getrandom(&(0x7f0000000000)=""/1, 0x1, 0x0) [ 735.293395][T22182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:21 executing program 1: keyctl$get_security(0x13, 0x0, 0x0, 0x0) [ 735.455144][T22190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="c7", 0x1, 0x24004080, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 15:19:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:21 executing program 5: prctl$PR_MCE_KILL(0x21, 0xeeba241fe7435ef1, 0x0) [ 736.208306][T22209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:22 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f00000011c0)=[{&(0x7f00000010c0)=""/240, 0xf0}], 0x1, &(0x7f0000001440)=[{&(0x7f0000001200)=""/133, 0x85}], 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') [ 736.343817][T22217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:19:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x22000000, 0x8}, 0x10) 15:19:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000002400)) 15:19:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:22 executing program 4: setgroups(0x3fffffffffffff47, &(0x7f0000000000)) 15:19:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000180)='.\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:19:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:19:23 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 15:19:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002840)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:19:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001080), 0x4) 15:19:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x23000000, 0x8}, 0x10) 15:19:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 738.355340][T22280] __nla_validate_parse: 6 callbacks suppressed [ 738.355407][T22280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:24 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) [ 738.488566][T22285] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. [ 738.675378][T22293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 738.743264][T22300] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) 15:19:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 739.285490][T22307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 739.365031][T22313] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 739.631220][T22316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), 0x4) [ 739.682895][T22317] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x24000000, 0x8}, 0x10) 15:19:25 executing program 4: clone(0xa8bb42fe4ba3df70, 0x0, 0x0, 0x0, 0x0) 15:19:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d0000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) [ 740.142169][T22330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 740.209161][T22337] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:26 executing program 5: prctl$PR_CAPBSET_READ(0x18, 0x28) 15:19:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:26 executing program 1: alarm(0x6) 15:19:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc7a, 0x6, 0x10001}, 0x40) 15:19:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x25000000, 0x8}, 0x10) 15:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:27 executing program 5: setfsuid(0xee01) add_key$fscrypt_v1(&(0x7f0000000d80), &(0x7f0000000dc0)={'fscrypt:', @desc2}, &(0x7f0000000e00)={0x0, "071ea7212fb397fa77cfed17864cdcf225a16cbdfe32dd4d520fe33bde3bc800c2d146127e149ef53943e45148120e745eceea839a4fa9d6c2777caca2e4e546"}, 0x48, 0xfffffffffffffffb) 15:19:27 executing program 1: prctl$PR_CAPBSET_READ(0x8, 0x28) 15:19:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:28 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x80015) 15:19:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x64000000, 0x8}, 0x10) 15:19:28 executing program 1: io_uring_setup(0x6825, &(0x7f0000000000)={0x0, 0x0, 0x4}) 15:19:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x25, 0x0, 0x0) 15:19:35 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 15:19:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_csum={0xeac, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xe7d, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 15:19:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x65000000, 0x8}, 0x10) [ 749.935252][T22464] __nla_validate_parse: 14 callbacks suppressed [ 749.935385][T22464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 750.006062][T22465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 750.017865][T22471] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 750.082710][T22476] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 15:19:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, 0x0, 0x0) [ 750.915134][T22488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6b000000, 0x8}, 0x10) 15:19:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) [ 750.994164][T22495] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 751.014889][T22490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x19, 0x0, 0x0) [ 751.125501][T22501] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x40}]}]}}, &(0x7f0000000080)=""/238, 0x32, 0xee, 0x1}, 0x20) 15:19:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd80, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 15:19:37 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000003400)={@empty, @empty, @val={@void, {0x4305}}}, 0x0) [ 751.857101][T22513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 751.922831][T22516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:19:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c0102"], 0x140}}, 0x0) 15:19:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc01047d0, 0x0) 15:19:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x6e000000, 0x8}, 0x10) 15:19:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x700}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x440040c1) 15:19:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) 15:19:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a00)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@getchain={0x24, 0x66, 0x107, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 15:19:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xe}]}]}, {0x0, [0x61]}}, &(0x7f0000000400)=""/174, 0x33, 0xae, 0x1}, 0x20) 15:19:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x8000000, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 15:19:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x2, &(0x7f0000000540)=@req3, 0x1c) 15:19:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000180)=ANY=[@ANYBLOB="64050000120001"], 0x564}}, 0x0) 15:19:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x71000000, 0x8}, 0x10) 15:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="400100002c00270d00"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff00000d0001006d61746368616c6c000000000c01020008000100e0"], 0x140}}, 0x0) 15:19:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 15:19:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f00)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x1}]}}, &(0x7f0000000f00)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:19:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}}) 15:19:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x27) 15:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000000)=@ethtool_coalesce}) 15:19:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 15:19:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000002500)=@nl=@unspec, 0x80) [ 755.117151][T22608] veth0: mtu greater than device maximum 15:19:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000200)="cb7df1ef6921fa14982deea166358779eadb1f65343f242249cd4ea2d6699ef57062c17758e761f54d29d5b601a0e919ece394260881e2eae2fd0ca9c5ce49c23071554014ae03b974409413874e116aa01e28800c5991b9b42bffdd0f24c1292dd2d88e2d947644cf591e948e72eb42fa949f2d8d009b425a328c6fd376678999ebca23020ea584fad26cbd40d1db61", 0x90) 15:19:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 15:19:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @xdp, @can, @qipcrtr}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 15:19:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x72000000, 0x8}, 0x10) 15:19:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:19:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000b80)={@empty, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x28b8}) [ 755.584703][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.591439][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 15:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x2}]}, 0x64}}, 0x0) 15:19:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) 15:19:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 15:19:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 15:19:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0xc00}]}}, &(0x7f0000000400)=""/174, 0x26, 0xae, 0x1}, 0x20) 15:19:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x15, &(0x7f0000000b00)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 15:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 15:19:42 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0xc0800) 15:19:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x75000000, 0x8}, 0x10) 15:19:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x12, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:19:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000c80)) 15:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 15:19:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0}, 0x0) 15:19:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x14, &(0x7f0000000b00)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) 15:19:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000100), 0x4) 15:19:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x8001, 0x4) 15:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x501}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 15:19:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:19:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x76000000, 0x8}, 0x10) 15:19:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @rand_addr=0x64010101}, 0x10) 15:19:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 15:19:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 15:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 758.884971][T22685] device batadv_slave_1 entered promiscuous mode [ 758.920152][T22684] device batadv_slave_1 left promiscuous mode 15:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x501, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 758.965628][T22685] device batadv_slave_1 entered promiscuous mode [ 758.977491][T22684] device batadv_slave_1 left promiscuous mode 15:19:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 15:19:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 15:19:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, &(0x7f00000000c0)={0xffffffff, {{0x2, 0x0, @multicast1}}}, 0x88) 15:19:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1, &(0x7f0000000000)={0x8, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:19:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xd, 0x0, &(0x7f00000006c0)) 15:19:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000002040)={'bond0\x00', @ifru_map}) 15:19:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x77000000, 0x8}, 0x10) 15:19:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) 15:19:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000080)=0x4080, 0x4) 15:19:45 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000003400)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev, {[@generic={0x0, 0x2}, @generic={0x0, 0x2}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x0) 15:19:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000040)=@hopopts={0x0, 0x1, '\x00', [@jumbo, @jumbo]}, 0x3) 15:19:46 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:19:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0xff, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 15:19:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000004f00)=ANY=[@ANYBLOB="d81e000064000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000e0ff000000000000570005"], 0x1ed8}}, 0x0) 15:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 15:19:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x64) 15:19:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000002480)="0af29e1ab9d0050e20bf75", 0xb}, {&(0x7f0000000080)='@', 0x1}], 0x2}}, {{&(0x7f0000000100)={0xa, 0x4ea1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000002940)=[@hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x58}}], 0x2, 0x0) 15:19:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0xb834, 0x802, 0x4}, 0x40) 15:19:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x78000000, 0x8}, 0x10) 15:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x31, 0x0, &(0x7f00000006c0)) 15:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 15:19:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c000000, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000400)=""/174, 0x26, 0xae, 0x1}, 0x20) 15:19:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 15:19:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x14, 0x0, &(0x7f00000006c0)) 15:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5, 0x3, 0xb}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) 15:19:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="c40220"], 0x2c4}}, 0x0) 15:19:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x16c8}}], 0x2, 0x0) [ 762.445545][T22758] __nla_validate_parse: 10 callbacks suppressed [ 762.445617][T22758] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x50, 0x0, &(0x7f00000006c0)) 15:19:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x891b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}}) 15:19:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 15:19:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6b4, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 15:19:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x79000000, 0x8}, 0x10) 15:19:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8918, 0x0) 15:19:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x13, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 15:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x6}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000500)='x', 0x1}], 0x1, &(0x7f0000002680)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000001640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x2, 0x0) 15:19:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="17"], 0x17}}, 0x0) 15:19:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x4, &(0x7f00000013c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0xf}]}, &(0x7f0000001440)='GPL\x00', 0x2, 0x83, &(0x7f0000001480)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:19:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect(r0, 0x0, 0x1000000) 15:19:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 15:19:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:19:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)) 15:19:51 executing program 3: socketpair(0x25, 0x3, 0x8, &(0x7f0000000000)) 15:19:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7b000000, 0x8}, 0x10) 15:19:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/150, 0x36, 0x96, 0x1}, 0x20) 15:19:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000000080), 0x4) 15:19:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x16, 0x0, 0x0) 15:19:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="51249519e0fd", @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @empty}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 15:19:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000200)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 15:19:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 15:19:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) 15:19:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x8, &(0x7f00000000c0)=@framed={{}, [@ldst={0x2, 0x0, 0x3}, @btf_id, @map]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 15:19:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5, 0x3, 0xe}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) 15:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 767.411436][T22832] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8980, 0x0) 15:19:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7c000000, 0x8}, 0x10) 15:19:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) 15:19:53 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000003400)={@empty, @empty, @val={@void, {0x8864}}}, 0x0) 15:19:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1404, 0x4) 15:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 15:19:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 15:19:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x2b, 0x0, 0x0) 15:19:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 15:19:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000007c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 15:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)="6d7178d2f092d46baa997cd11930fbe321edaee6d8b81a195f2ea49915f6f0108137c21a", 0x24}], 0xffffff1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f00000008c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400030025df2500000000002000000000001b8b98c73c4ab87c655f28802922e77163664a22351d673cdf2bd8c9dff260dd000000000000fdb3825529f09c7362e495a6b9e564e2a452cab836e1cd2d00b1c4482314e16f1cec6925ffe206eee4c0faaf2344e14625dfaa54f8eeb495e636083e9d16595410f6dc2186a027da9ecbb87ea02acac04ec2937e506f511a955c6e2ea9369303100a0f013f", @ANYRES32=r4, @ANYBLOB="03000c000d0010000300010008000d00ff03000008000d0008000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048005) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x100) recvmsg(r5, &(0x7f0000000300)={&(0x7f00000005c0)=@phonet, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/230, 0xe6}, {&(0x7f0000000a00)=""/219, 0xdb}, {&(0x7f0000000640)=""/113, 0x71}, {&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000000cc0)=""/120, 0x78}], 0x6, &(0x7f0000000dc0)=""/164, 0xa4}, 0x40) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002e0001000000000000000000000000006e8545198b56232d8f26ff11016190eced6f78b7343c9ece5a3824f446fef4bbeda9e1b6357a323fcd0e7353673b6a65c37d7e526640396a5b46835a035a0c58a9257c3a4165b34227038e7e56aef0a7a890dad5700306240c136d25a4ddbeb0b825aa7c45b6749678718dbfa6037b6131b71ea7acf6128cad60407dca97140d1f39fe851725f5adf7c8b540b9811157383e86d36acca5c2e45fcca1ba69bdb3cfeb179046fa581dbe278b", @ANYRES32=r6, @ANYBLOB="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"], 0x24}}, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) shutdown(r7, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="d00000003200000329bd7000fcdbdf2504000000080004000100010078000100100001000900010067616374000000000c0001000800030000070000ac0000000c000a0009000300090000001f000900b1010067616374000000000c00150008000300040000000c001400080001006e6174000c00020001000000010000000c00020001000000010000000c000200000000000100000018000100140011000f00000074756e6e656c5f6b6579000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000800}, 0x40805) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0202, r6}) 15:19:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="010f29bd7000ffdbdf2502"], 0x150}}, 0x0) 15:19:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000", @ANYRES16, @ANYBLOB="01"], 0x150}}, 0x0) [ 768.702755][T22864] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.4'. [ 768.736547][T22865] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7d000000, 0x8}, 0x10) 15:19:55 executing program 3: r0 = socket(0x10, 0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 15:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 15:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=@newqdisc={0x24, 0xc0, 0x1}, 0x24}}, 0x0) 15:19:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 15:19:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 15:19:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x2, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_batadv\x00'}) 15:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002100)=@newchain={0xec4, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x7f}, @filter_kind_options=@f_route={{0xa}, {0xe8c, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xcc}, @TCA_ROUTE4_TO={0x8, 0x2, 0xbc}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8, 0x2, 0x52}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xd, 0xe}}, @TCA_ROUTE4_TO={0x8, 0x2, 0xd6}, @TCA_ROUTE4_ACT={0xe58, 0x6, [@m_mpls={0x5c, 0x1e, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x88}]}, {0x27, 0x6, "8abad0d599ae8d1553dd8bd99774e3d0adda92cc268e62acf648b81121a9776b799d4a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0xdf8, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xdca, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x7}}}}]}]}}]}, 0xec4}}, 0x4000040) 15:19:55 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5411, &(0x7f00000670c0)={0x0, [], 0x0, "d855b709cfbc98"}) 15:19:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8880) 15:19:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xa, &(0x7f0000000b00)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) 15:19:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x7f000000, 0x8}, 0x10) 15:19:56 executing program 3: socket$packet(0x11, 0x3, 0x300) socket(0x27, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0deb70034776a272f9742c0f7f6a", 0xe, 0x0, &(0x7f0000000080)={0x11, 0xf8, r1, 0x1, 0x0, 0x6, @local}, 0x14) 15:19:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}}) 15:19:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 15:19:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x0, 0x3}, 0x40) 15:19:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @broadcast}, 0x300}) 15:19:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000013, 0x13, r0, 0x0) 15:19:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=@newqdisc={0x24, 0x10, 0x1}, 0x24}}, 0x0) 15:19:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 15:19:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000039c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="7800000000f3"], 0xe8}}], 0x2, 0x0) 15:19:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x11, 0x2a, 0x0, 0x7) [ 771.520347][T22919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}, {&(0x7f0000001100)='\'', 0x1}], 0x3}], 0x1, 0x0) 15:19:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x81000000, 0x8}, 0x10) 15:19:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x4080, 0x4) 15:19:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4020940d, &(0x7f00000670c0)={0x63a, [], 0x0, "d855b709cfbc98"}) 15:19:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000140)={'ipvlan1\x00', @ifru_data=0x0}) 15:19:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 15:19:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 15:19:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 15:19:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64050000120001"], 0x564}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/107, 0x6b}], 0x2}, 0x0) 15:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={&(0x7f0000000200), 0xc, &(0x7f0000000600)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x4, "24dd865865809e8ac7dcdb779f72924d0900a197ca4da0a291576431453a2fc7afcf8661ec456627f2f0dc25e917eca050c8bee8e1755e81eae9c7888d537f6a08b71345e981291e2ddf5fb943c222a1bfdc2e457a890d39a9375ea88483916e1466065d11"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x6}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000804) 15:19:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000000)) [ 773.196502][T22952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000008c0)=[{&(0x7f0000000200)=@abs, 0x6e, 0x0}], 0x1, 0x0) [ 773.282424][T22953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x82000000, 0x8}, 0x10) 15:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xa, 0xb834, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 15:19:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) 15:19:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000200)={'batadv_slave_1\x00'}) 15:19:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:19:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x40) 15:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x28, 0x0, 0x0, "0927cd91299f25487581e9ad2e5cbb2480"}], 0x28}}], 0x1, 0x0) 15:20:00 executing program 2: socket(0x25, 0x3, 0x101) 15:20:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x4, 0x4) 15:20:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 15:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000280)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80) 15:20:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x83000000, 0x8}, 0x10) 15:20:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@private, @private=0xa010101}, 0xc) 15:20:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:20:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x4000, @dev}}}, 0x108) 15:20:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000400)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 15:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000a40), 0x4) 15:20:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:01 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000180)=0x4, 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:20:01 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 15:20:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) [ 776.177517][T23009] IPVS: ftp: loaded support on port[0] = 21 15:20:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:20:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000001c0), 0x4) [ 776.809633][T23040] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x84000000, 0x8}, 0x10) 15:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) 15:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x80bd0016) 15:20:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, 0x0, 0x0) 15:20:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x8, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 15:20:03 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000180)=0x4, 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000001fc0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 15:20:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x1}}) [ 777.946762][T23057] IPVS: ftp: loaded support on port[0] = 21 15:20:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0, 0x33fe0}, 0x1, 0x400000, 0x4}, 0x0) 15:20:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3, 0x1c) 15:20:04 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x2f177fb3c40367c3) 15:20:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x20000150) 15:20:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xe, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xd7) 15:20:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000008000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:20:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x6}) 15:20:04 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000180)=0x4, 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:20:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 15:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:20:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0xff, 0x0, 0x1010}, 0x40) [ 779.522391][T23105] IPVS: ftp: loaded support on port[0] = 21 15:20:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0), 0x4) 15:20:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 15:20:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {}, 0x10c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x7}) 15:20:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x7}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7d7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fcdbdf25020003000c000800050000000000905f224c861200000c00050004000000000000000c000200070000000000000c0004007b0c00000000000008000100"/88], 0x58}, 0x1, 0x0, 0x0, 0x84}, 0x8001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) dup(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESOCT], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x8}, 0x10) 15:20:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f00000006c0)) 15:20:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000004c0)={0x0, 0x222000, 0x800}, 0x20) 15:20:06 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000180)=0x4, 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:20:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x23}, 0x80, 0x0}, 0x0) 15:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xa}}) 15:20:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) [ 781.247428][T23153] IPVS: ftp: loaded support on port[0] = 21 15:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x80108906, 0x0) 15:20:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x501}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 15:20:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f0000000080)) 15:20:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x48, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49fc92a67ccb2f84a3e0fb12c990184cd1f9422af7214f4d", "bf833a205da6519d3527edca0c77e0193d76cb6749b13e549c6e8713a9992b56"}}}}}}}, 0x0) 15:20:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local}}, 0x0, 0x5, 0x1, 0x101, 0xc, 0x9, 0x1}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2e000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x10) 15:20:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 15:20:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), 0x4) 15:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 15:20:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x29}}) 15:20:08 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) 15:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x4001, 0xd2496b9ed5a909}]}]}, 0x20}}, 0x0) 15:20:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)={&(0x7f00000011c0)=ANY=[@ANYBLOB="482a00006500010026bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="ffff00000f000c000000060006000b0004"], 0x2a48}}, 0x0) 15:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x5}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) 15:20:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000500)={0xe2e, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:20:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) 15:20:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @multicast2}], 0x30) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0xa1, 0xffff}, 0xc) [ 783.777676][T23221] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 15:20:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044040, 0x0, 0x0) [ 783.867083][T23222] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xffff8b1d, 0x4) 15:20:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x9c20}, 0x80) 15:20:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 15:20:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 15:20:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:20:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x23, &(0x7f0000000080), 0x4) 15:20:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000000400)=""/229, 0x3e, 0xe5, 0x1}, 0x20) 15:20:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)={&(0x7f00000011c0)=ANY=[@ANYBLOB="482a00006500010026bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="ffff00000f000c00000006000600050004f3000008060b"], 0x2a48}}, 0x0) 15:20:10 executing program 4: bpf$MAP_CREATE(0x18, 0x0, 0x0) 15:20:10 executing program 2: syz_emit_ethernet(0xea, &(0x7f0000003400)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0x30, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@private}, {@local}, {@remote}]}, @generic={0x0, 0xd, "721dac525d45ec2613acf1"}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@local}, {@empty}, {@broadcast}, {@multicast1}, {@loopback}]}, @generic={0x0, 0xc, "6b881879f15f3d10b9c2"}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x0) 15:20:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}], 0x1c) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xfffffbff, 0x7, 0x7f}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r3, 0x2, 0x0, 0x8}, 0x10) [ 785.446286][T23254] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 785.456196][T23254] netlink: 9236 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002480)=[{0x0}, {&(0x7f0000000180)="84", 0x1}], 0x2}}], 0x1, 0x0) 15:20:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002100)=@newchain={0xec4, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x7f}, @filter_kind_options=@f_route={{0xa}, {0xe8c, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xcc}, @TCA_ROUTE4_TO={0x8, 0x2, 0xbc}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8, 0x2, 0x52}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xd, 0xe}}, @TCA_ROUTE4_TO={0x8, 0x2, 0xd6}, @TCA_ROUTE4_ACT={0xe58, 0x6, [@m_mpls={0x5c, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x27, 0x6, "8abad0d599ae8d1553dd8bd99774e3d0adda92cc268e62acf648b81121a9776b799d4a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0xdf8, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xdc9, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x4000040) 15:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x80, @broadcast}}) 15:20:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000200)={'veth1_to_team\x00', @ifru_data=0x0}) 15:20:11 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000003400)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0x17, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@empty}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x11, "5763da76ba73e9df2afdc9d6eb7e2d"}, {0x0, 0x11, "d9bcbb60f69dc1f28d0a2ca56e4cfe"}, {0x0, 0x6, "bff48106"}]}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x0) 15:20:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 15:20:12 executing program 3: pipe(&(0x7f00000009c0)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0xb834, 0x802}, 0x40) 15:20:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000001300)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "1a51f73f0000d54fb99d5a41e6"}]}, 0x28}}, 0x0) 15:20:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002100)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 15:20:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 15:20:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'veth0_to_bond\x00', &(0x7f0000000480)=@ethtool_per_queue_op={0x4b, 0xf}}) 15:20:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x23d, 0x4, 0x8002, 0x9, 0x6, 0x2f, 0x1, 0x7}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x10) 15:20:13 executing program 2: r0 = socket(0x2, 0x3, 0x3) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x1) 15:20:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006100)={0x1b, 0x0, 0x0, 0x0, 0x182}, 0x40) 15:20:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:20:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r0) 15:20:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:20:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 15:20:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 15:20:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x18, 0x0, 0x0) 15:20:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000240)) 15:20:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:20:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "aa3ad09b09579a0117a4df045904397bf69879a0b7fd8befafd11647d2cc587c", "7e750ce582e76f942e5b1a3184b9f9d555b08078d64c243b9305bc14e04aeb3f", "0a5a3bc568c19f0dc50b623a9046cb53f308ae8fe7ec9d70c5affe5d11666577", "8563be6f0b467386c24e9f8eace820c4b3b2a6368b2809bf582a4ce5e710b8e4", "f194e8055a8538beb032a6bc909145b98e37ff709d5c75227b7a25eff3c400b3", "7e4b74c8561a792b65c36e04"}}) 15:20:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendto$inet6(r0, &(0x7f0000000000)="d91ff96b06ca90ceb125459e535092bcde5a9aebb107fb9fdaef9c79e2af1506262033c525af307808785e476adbc1424292666b5ab323506137d8120ba8e38abf7a8d7cb793b87e4ed61c19a0fe1ffd", 0x50, 0x800, &(0x7f0000000080)={0xa, 0x4e20, 0x80, @remote, 0xffff29f7}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x10) 15:20:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 15:20:16 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0deb70034776a272f9742c0f7f6a", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 15:20:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x30, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) 15:20:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) 15:20:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000001000)) 15:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x20, r1, 0x719c1ff02ffc0aa9, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 15:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x303}, 0x14}}, 0x0) 15:20:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000380)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 15:20:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x20008002) 15:20:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 15:20:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="6e763113805c40f3aa642d09bf492a78010000000514aab86b651d55f2b259af4e09000200000000000000a666d88609003595d2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffc}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}, 0x1, 0x300}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:20:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0xffff8b1d, 0x4) 15:20:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 15:20:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x1e]}}, &(0x7f0000000300)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 15:20:17 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000880), 0x40) 15:20:18 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a00)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 15:20:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_data=0x0}) 15:20:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}}, &(0x7f0000000200)='GPL\x00', 0x7, 0x9f, &(0x7f0000000380)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x70) 15:20:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x68, 0x3}]}}, &(0x7f00000004c0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 15:20:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 15:20:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 15:20:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8, 0x1ff}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r3, 0x2, 0x0, 0x8}, 0x10) 15:20:19 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x17, 0x0, 0x0) 15:20:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40891) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0xb834, 0x5, 0x0, 0xffffffffffffffff, 0xa632}, 0x40) pipe(&(0x7f00000009c0)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp}, 0x20) 15:20:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x2, 0x3}, 0x40) 15:20:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000000040)) 15:20:19 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a00)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 15:20:19 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f0000000c00)) 15:20:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250200000064000180080003000200000008000100", @ANYRES32, @ANYBLOB="240003000000000008000100"], 0x150}}, 0x0) 15:20:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 15:20:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 15:20:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f0000000080)) 15:20:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0xb834, 0x802}, 0x32) [ 794.457683][T23410] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 794.554963][T23416] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 15:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000b00)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) 15:20:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000980)={'sit0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x3c, 0x1, 0xb3, 0x20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x18}}, @empty, 0x7, 0x7, 0x8, 0x200}}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@gettfilter={0x5c, 0x2e, 0x200, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xffff, 0xa}, {0x4, 0xf}, {0xfff1}}, [{0x8, 0xb, 0x81}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0xfffffffb}, {0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c851}, 0x4) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x0, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r7}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000005a00)={'syztnl1\x00', &(0x7f0000005980)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x7f, 0x73, 0x40, @remote, @private2, 0x8000, 0x7800, 0x1, 0x3}}) sendmmsg(r0, &(0x7f000000ce00)=[{{&(0x7f00000009c0)=@can={0x1d, r2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)="9b899ba5dcfbd6050cf7e05c24d87d5c4af57146b4cd6ca64bcd5f337a17ea893afad6ab3560f8d2de5a20e92ec6bd397faaf5a6538b07dfe90e8415eeb0123a161fe65a01ec0124a3eb89", 0x4b}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="26856266498c824a9d0371028b6cb71d2af05b43b11f08fc057b0461ab73177e68ebeffbb49586acf1938b18471d2faa5af0c4082f5960678842427461cc4168aa2dff3f6eea925dee07f5390b9c7a6a3b68d8bcfe7d82095e7bda5870161bb1c411265bdcf6ac31e39f81", 0x6b}, {&(0x7f0000000b80)="8f3ef7eff468018865b51b3c878cf1b622660b1d521240a2507765c42b1968b7040d4b4950278f723bd3cb57ba512f4406f7aac682d72232ddc4f911109562e1d9555d7dcba9b4aaf16e", 0x4a}], 0x4, &(0x7f0000000c40)=[{0x1c, 0x0, 0x0, "0dd4ed3d5a5442e1956b7c1184d583"}, {0x108, 0x88, 0x64, "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"}, {0xcc, 0x118, 0x5, "0e8279e88029b662e9ce468571a41c45bc5787efab7bf548bde5e0c51cfa83f2eefa04b9e4ca60f19970718d765d09d0069b58c75c0bc4faecef712341c128f58a6f16c21e19a5bdec3d484db1266badacae8a18709dd384abf760e3916352c1e4eb597645e97c21af513b89278e1d551104cc9572dba6b61ac24925bd776604b1ffd3fab87c4c67752edd727c648c903f339e9b6afa0332db1a9361d278c63699fb2fd9b3e2ea2fa7d23e23b51f43c523746060d2c0ace90657f870fe0a"}, {0x100c, 0x109, 0x4, "2b53a4e7130f5a5446a750b2b64172b13ceb003c240cfce1bf8cd0c0fceef0853898a78165c252dd5b033805ff64848a5ad38abb9c3568f5730f7a461db8f78385dc58e5c067b8e1304a5645403a7be5a7f0c6f14cf47c3f779a1b8100bb10582a963b3e43e7a4389ddf68cbe6a244e096ac5e33bb856adebe44f5ac0a3da03076fe7447a6995bd9f0c381cd9da6f1deba52035cc02c69b05004f3cb74f836372dd073e660d65e9264938b10d2c288a1f6b22cf3b6fcbfb2a0e17f7a36944a39dd4892c498e5942fcfa6beb9245e7e0075c80958a8c818683bfd84534027e9c11413b650610855d3a600bc0367247f00551213723f1d3024eece5d1d52348145c7058f0c70ba2f499e022e6f43b0c2a82f73dfad2ff22e85f7dc9646543ea875c635d28907a7107164a7ac2791e5789219005d03bdfb8c66d73392b63d879e991921a4944843f050fb7fdc3d3f8147d0bd32878e841630dd288485bd5f80604b351e03ab9251bd5cde53f788a4b6a919c1b50b09281fbb41bc86a245c38046f504462b4089705629e19e9d828a250b797b10758ad8f8576a5c6aac01f75409daac00d87500dd712608d8f49e466a40f41d0d9690e0e4c94c8c694d70db33b322116740a250c0cdc64df9a9dc85fa8e37294e6cd386c1da1e9ee669ddd3ca1b6a3ebe16bb7f1475c417c516f4f113ac95b875f747b4b3ca39be007602ede4452e52909b3a015c724228ba63d0f9f8ea9c08112a4c83d7bee14871fce6eb8f1837d70ce65b12bb826eb996780141577183905a97a401cedea96c94805f0a7b1520655824122300c1afdb38936577ea70a4f11191a39f145996cb6079b0f771f0722462199a9dde6a778578363cfed2329d37365b28b88f337de9ae13f476943be2b2683671cc7bfd1744f48ba1aa470aa0c98e02c876f165ca395be5bb3a82a99156d3f535f291da87b5b2afec3c723ab0cb72f1246a7c1ce8c12359f55a57c26b8b584bd977841c662cf53534121f134ace6f9afb28bb9e8c0b43a5b319262b04359d96136ce29bcbe220b40784c4a8d5bd411ad7e7e9c5c5c90a918aed274bd9662c5b581d12462ecd4a1049c576853ce17f845137c10f1323a8359a644331c7e59ad6c23118068e88072b214469908e00e0658f242a24bd6b3de9b8292a19859746abf8ac56a184a92998e884897c6a3279cb64305324b07d3855e59af83037a9801e025dce5df799f9cfbd61b91a1fe50310498ccc6462541cbf8a7aa747f9d209bf62d0c800972595d5a4d9ee2755e20f6cf36c58e1d44ad7abc92949e124c16d234a0b674261491599243d815367c4dd62794b226f030c3a6f0f6d9dbe6fcfcf1e847628d9fa3bb8abfdab04718320976274f932c6d8eccf3bf8b458141891fab0246c7ee5802ba9c52fd925a0a715aa286e0cc44df7358f21ab5b8d9f55d695b71ab4590fcd9ebda9d8f42e1c69e6fcbd3c3ce65fd3971abaeb7c799897a42121d51205875d0ccd84bb94f27a5b16516e5c840b36a574f1e4feeb60d4ce4c179ce4a399ef3b838132dbccd5bfd2fa8f8d5fab76906084202b85cccab8cffbcdb4ccc1a3954d6ae1094fde84943848d3cca2da1cafa66995e0bb4d79f1f12ccc5f22050e3b1ef8cc1d00e2eb2bd8536aadc131ae716d2ca5f5e020ef0e8cae07218ff42e08bd0cde3c23b399eed3365311c25e64fe0dc1c2c590962ef477c9dd780058b69af47c42766ee1a03af5a62af8d613a9a5c2a94ead2192e7e623ec57082eeff64a0bcd7870e640bff9dda793c22616d1481edc106400b282b7f67a0bdf1a00e64c02aae57b5e1d963e6ac7c8ba2197d141d1f0f7b2042fb799a7c232d634c1584d8bc9cc4fcc0a90c367063f1d4a91b09192a0b2819ee1c0f7b0f8ac65db3e1fd619c528f868c39336910f66ee84cd685fb846140c1f0218ae25ff55e7ab72f2a55daa9569f0fc52069a4e7f1feb8ed0b6b9f6a07b6d92104c79d31f96febae0ab37ad95b62525dd08f1d2915b834d29cca65be285472afb70c21efe625a18d3331b97c48e7a6a9c594005796b52e219de86f562c4d61be4d1985354566f91bc5c9707917f264ab04dd97bd92705cdbd18ee103bcdf11529990dff658dc89e1441ca587ff38710b93dc932584a7486d1cb94e27941993022e4bb4bcaddce8e583291347534a28205ea7bd4dd842a3d6fe9583d1af4e9fcdb050d3ae64c304970cc7d8a9cf55e09a03aba3e24a7cf678831395a04c504251fa85461b76389c97731bc3b66e25ac381670c5a201b71a08c170ca8e7d454f662e90d27c781a3dddd35fd75efec014d1f829522bc922392d1c63c786580e66994e9abbc705531f1152ec3867a5b10600d6b63cb427b1a09f18520299193a285faab54086e76fe1d3c644f288ebd521ceace6b52ac5e0ed0a833b83bc24a5a44226b540eb9462cf577664967feb1a25bb01c1a6c20f7308c4162c62de74dcca03ba17aa5dafc2c1308db11bb2e3cb0dd4001ed77ad27be7710826d704d5f13761e46ebd154e73fa38e8ed8721f9cf5331ef51a0f5d8d3b338c66f454f906cad0767cb3584cdedde0d763659bb489d68937d1ab3832bc60d9ef3375cc37bd8846f0c42711465396c6b193feb1cbeb06c31efd50e824de795b11960dcda06694dd7a78e2173a3a1b58ec8ec2f12446f1ea34cdb0d5e1e819751fae26f528f41cb8e7c644c8f8f1547cdf5d8f09c7318b762dfbf0ead9bae6e283a8cf7508193cd157be6310301dba3ae00a4b4921fa5636bc8bbbbbf7f243677df4ab6435aec06bcb0fcdc03958d0007505de4da5b346ac4bbdb9d42da5d4fdac305de9e36c44b2a82aef39031eb11037790f5be40d72a9a82c740b015e4956e0af37f4407566ab4d0320ecda073f91ab2b1931fec7c9b0cf5f4b643ca6c9588114843a36f6b8d904b6486f65cd1ff790236d86d31f517b1e50f78d8051ab9af9c674a168a59eff2344d111c5fb5b741aba8bf4bfbece4183baf6805cbbda6891467678f3651b28a7da491bc5f36cd28da3ca830242e899c8f54cbf9c65778a4144ccdce60e42cdf04207962211328a419c38c2eb87febdf3a204696fc759dcad19b794cfcb56aa1f825da84e62835d1340e4355863dcbe386419832ba2bd4652edb3321d75f0b91fc9b2823d9bd0219c7a6a9a5137fcdfed613189535deba2c7b27e43ce8c1dda96f679292a5f97ea2b70b7d844f4cc521d0bf631b41e28a29658a2a1ef86926c55fd35e282ff7b86bb30d8c5b293925179b855cd4ae8d8e7c56366dc7c590bec1b246d05ab699c41bfcb7c83ecd95268f61f2369669559605a565155d3a0c08c1d98f6d28aad65b4750a81a3dd1882df0110bc7f3884726bf6882bd853d334ec876e8b4b679b5e68f769b99614e9993a1ec2e9a6a90127f83882f7c38acd135f167b4e999e79464feea7e08066bc98799f9b7a3a5382eb21bdb668708073cdef811bb34bbc068e0b6faccb837fd58f75a7706a8286c8bd95f3200d849cec4157371b7c53be46faaad414dfd7780f602487cf9e946b5710efcfc370938f6defe3a63229297ba7d9cbff56bc457559034ad687e052e410411a93fbe5bff181c52410801b264f6e5809ade2a1c49c45bc4ff811b92cd5c566f87b66940d7472fe5e6047798f261be94eeda4b10c8fc20657a9d5f99bab7f6748721cb460ef318bfa92e658268718a691da69b23562464a68b991a4f731d4034563adffc21944c4d0e222fd968778161d9610ba2aa01d83044bd3d3c8f231f4e07d7ca4ef8cccc39df166314e73c8f9b71ca508cbe3db4831af0e09cfeb49143f166349492604bbbbbe71ad4035aff706dc48ab282e4eb550a9789b1006966f1f51e624bfe89bfe374ff08b2f76f39a4b39bea30fc78586094d83db19b936d13ceea1f1c5e5bbdc50668e66c1a59de1518b08865c1a8d2be385aa9b99f1d48387e4b7ea8b11cc0322cd342f2fb5676e555b77313e23ce40fe88290447c90db5aaf76014be3a8cffdb18ab93f7c8a6e60373e601e6447052ebbf92d1cdec11beb0006be87f98ad9d9c4d23fe23fa426a92b82af4f954bc83a90688170d44b0ba3de97c0ba1bbf4b3a066ee7326f6ac5abf763b73b155ac953e8938f0487f5f5fdb81fdec3683ac099f29b9d97e328e73b4abfaff91c8df35b9bc14d098e3cd29530e6dfadc6ca36765caa5e0937c50fd894a97062662a9e4bdcc7bf0e6c5a71bee8e0721fffb633b3cbf35c302ac64ff66880a7c39a881d51cf9389734319debd2ce31822ddcdbe49c859b1c7992ff86bfe3cf2157817e357cece1c9ba4390bf9e08f47806d0e87cacfe39f658a07fdff334b03a6a61a041ab9337b7b6f773fd627568fcce2a64257719047dc38dc3b78abed6388dcd9ab186abb73ffe4ed895b6c6e47990543454f81de9bc4c74c6dcbd06bdb15dd89bf774242e76e3343c5dfd8e9ee9e67b1ae0942a22af677c9cba681f8b41a7e77843acb11f1b49ec5da5d5250b49e724530af68503c7166468ad4d7f320a7bf98903b374225484fd99d6e5d0605aefc254d9c89f153a58b08a5e03bdc1a25d22b60c20f66e9c116780966137495a206b267ac6dfc912775edbc5b1fe4831c11c7f67871092feb634a1457de22dfa09066b1fc7832b870bfd2a550878d7fc6509250c93ab8e6a08c3a73f9c222d18485c3d39f3ed9a21fe6a3b969be7b31ca65585392624994afcef0f9f31d9586f230560d8919c1e672da991bf36201978c453b16d72fbf51d36f95effa62bb09c1e48aaea18151278e59c2f2921be4c41941e7f18daa3b982ae20f84dc175f149c22adbbec5a8535d2b4aa291b974bfdc0cb4bc1968bd2e6978753147b1c934497b34e6535c574417e3efd26119bb26f18e57763fc98856d0b4282219aeb868b1a328962650d673464fc7682c8f0fc55aafab45fde051b7227f086bc74880c8625e51d556730f6a9593bec23f0c9daafbb0cc006503ffd01291d7beb646afea7fb46d261e9140e9103044a755f077e2bec3e83b24dcdb53c46bd8267d637673b36909708ad7398b22e758c131893329547af240fb066fde80e6a6852925a208b2180a91c2f85ce89cf661ef76283c569217a5db7cd1ca335398ca95648e67a247559f384ef20e186eb0357f1ee3754d071e9c7d27d7f9decdbb765cce31153653117d9b2b17149a12232e00eb8171af5bab636b8751fc5f0a549f47040721708d0771da34336d3bf2f73c2dbb068701c21715e56cff13974365bb848928fe35b745c3ac6f5db244a3457a05df206b6ac5893e200b4b7e4c567a8b2565ba2df9acd5ca8bda2702011e9e1bc2d3e7d3c17049d6958207922ab381f164976417e7911f03d6f7eb07c7e676fa850b3678b965783e71d992b3956d0eca1b8d2651d2d18018c203c3f116ab74f5372a3a2419d0d61f16918146d59d8a67ef2268d38e49bfa16c07dbd08155dfc26c37276ed4cacf977218d28a5a9ed197a66c5955365f9882c5a200fd513f50c2209ddc656408507aacccf98179203157741b41108e95635bd67114711bdd37f70df7b5e532dda996b6c250b05e960233cd31c5dae0d3610b3cfd2370648db3e65f7d25219a35e1b8de4c2f288b71ec563bd4e6b623200ac200fe81128b7ce095e5a647743fc9d6c5db86131735f3c33dc7c65511b52df065fde6b39fdc78a01c1ddeda7a0a066092e3f498566c7a94cf63739d1b1d3ca4302af2d94caa0da354527e538b0975e996439f7f42d77b0e981433c49e2a5d8e0f65c1b005f9e4"}, {0x24, 0x0, 0x366, "a3547b1395b4e0bd7fab03877722ac7689a0ebdb68"}, {0x14, 0x108, 0xfffff801, "abe2132c9d78"}, {0x100c, 0x105, 0x6, "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"}, {0xa4, 0x111, 0x2, "b447e0e4e5d58d68038487225014ff36bf16427a0b04df629cd3f337aa47abc5c7b1d3c84fcd8e1b7d09d4e6bf3526deab2de44a5566b10cdae0b47843a0f298598078fed386bface97ae1f13ee0d06dbe1a9aa30b111cb12c87304757497480c03bba124ef3eb57e2af7a3170cc8508e85929086a1f8ba8089287ce2bab8d91a1e758c534f573165ffaa0998c1481652910dcd162b7e29e"}, {0xc0, 0x105, 0x8, "fe8d73953f68108fdd0a03a331d950beed83e3d8f06fa286dc3645453c0cef6fea1ebc31561f192e90926a0df15f88960e1a87454acff09ca96798a132b255e7139fc5e2193f6a5c768b7dc265c440bcb235582a23114d1c3cb24419b160e1b6da3b76e62d797369dd0c85e76f75f0b487d7ec0029a6bc551b99148d52ef6f26cd3b246ce09e3ac37a443eb4f3b137ba7d830cb72298960a77c99c7bb19db722138058a834fdf15ed109ed43d614a998159e"}, {0x5c, 0x104, 0x9, "2d6979ce5555e0802e92fbb66297b65ccc1b8045b115885056a2ebcd2345973be8fb2efa900f5d7b729849b66c0017976a7d8c03f46637275dcbc9da023f298f508350e426bd3730529678181d"}], 0x2400}}, {{&(0x7f0000003040)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @local}, 0x4, 0x1, 0x3}}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000030c0)="60b9ea66ade02f63e835429c494e69f8520a0d387f3c7bc3dc06eea4450dfbc7cbb4a42229ae6a248c57b4e781e8724fa461a69f9a0b015ee6958ba491c7888b05f61f8dc56b083a5f9716ba3e4764eb9b6fc26e77341c5167ec8b26f475a74fe27773678612a479b5fc0fa92b1baa2a98b8d28e1880bd76f60f14ad15938e8488641f9044d0956a21f808057c283aa6ec47cfb7db315fd9978d30c6f2fb7925bf7bf261693d4b01375d5e956235aad25da4158ed11926a723b9fe1802770b83990e29f869ee9d5bca1a148ff0b366482f70bfc75a5148bd249a2a7034beb06d994cb2b2c8da34aedc67", 0xea}, {&(0x7f00000031c0)="8c056b1b72a2ecaefe71906a19844bdd5a222114a36603c2b93e5af598c51fcdcd81774ada42587bd3691ce437fb40a612fb50018661777e1e52d238591c85cd6c39c2c155843f7aee8bcb964e4ec24808cf1e0a16e3d6225402119b3171e8881d21aac923addb728c00b49fc06edff91f62ef75bb68ef3d95fa64598cbe3319f7ad11b3f15c15a5b5f8ee2d0332a06ba411429990efc5773e8c87655d4e8de2c6433dfe804f29f431d278cf781c37af0a595d503a7274ce3a0335c1e31341e2f109c952ca41dcec4e93efd068a2955782aae2401d7ab6fb6f50a6bc9ed86996c505e3412de16000307b0862481c6fbe67f567bf2a5f49", 0xf7}, {&(0x7f00000032c0)="b5e8f78c0a5c45800403f1cba044d607e0a5e5a76c7b8f8d4ead8e005ffe66bc924345206fb97d2799481b525625edc3d0da937b0b0c600312860dc20a7ca69563c02435898ce4d51558ec36bf98334a519e92a2d73b66eaf7074a473908914376c7894dd57f926d26b767ee64e84ba316c1489ef12ebd078164b4895abba1f0e9e9e15cb72e6217b4fa83f3e82cb959d66b4830", 0x94}, {&(0x7f0000003380)="be78c5581385c410d98446e1eab388ddf4b6a43f30", 0x15}, {&(0x7f00000033c0)="9d731df002df546b5249331d0e1594fc6b310fe6325a7f14f6f5cc12a9eaa9ea8c6b224c0907b78a41ec40c532c8ef91c849ebdf11ceb102ac429a13ac9236b9e546b5d04ceefc254a8d4760bd2630969a9c006b4e9997f90de2ae8ee23a7a17222c4219bd7e06d56b4080f55234de8fd73f3e047a09a225", 0x78}, {&(0x7f0000003440)="c21cd178240edf4b425e23e6c401c0a77113bc44c2498eeaee226cbf72a8338346d41c5cc564b9fdea9569483c526e610a9eff9acce127b9db81996341d20669a936f6377a22ae8f4cd42b30a1b382ca1e6ab01d27a599af87676cbfaf35515ca60c052e25bed420e52202c929b2183b5bfb72067e8b923087cdfd7079d87fce4a978e744fdc6fd294a432bc57fbfecd881652ded38a38a58fd88afc75161c6ce0f880a195b00bf27ec52c7ae1046cb03501e680a34fe5f7e17f23fe649bf4dd9cdbd77de77ff54c1e7f7d73c34545d38ad824d1c3414ba4045e2eb44062480e978ab157030e6a141da2fea4f1565e1c2103", 0xf2}, {&(0x7f0000003540)="4ce30f565aa070109fbd0bc1d23f83727fa8a8e19ad28c4d08a2086d781841c9cbca7e24acf5e9eca842ee89d114ecbfcbabd7065de0d3b5da685de2908c65f17b4cb18af5f1aec940555f2dabe3d5a1ad870d6048fc29f0907f946a08345df30c65f3b0bc8ea8573afb9d1c74909de1f77f2c2b9274cdc2c2bb5e1eb189", 0x7e}], 0x7, &(0x7f0000003600)=[{0x14, 0x29, 0x0, "721b93a551"}, {0x90, 0x1, 0x4b3, "9f1fb7c6a4f9206a23c42a7db365bbecff9e82ea4b804481064804f77ad0f63bb422917e9aed4e35f48e9196feefa41d2d9fd97aba2d27e5c038bcdd614cf0229fe8566bc5d737d2075a6779ea850314a99d6e365e3ba7e3b299068a96661cad1faec3351e50477722139ae62370c60cad9b01ea6e2f195d122bb1fcdf823d89c1d04c"}, {0x88, 0x100, 0x8bb, "f0a3abaf02aa875ccc1626a0f5dae19789f7401d0ba4871dbe656e09fcc7190ac04bb2618a73ade1eb8c876aea228adb8241b13b81596bd257a751d4a353aa18e26cb1d8b952e66fe16e4f9852e776f54602333b0d4f107d86698fbeb7eb390da016a471b56087788905a66cc34b3660db88ff0cba19416555f1"}, {0x100c, 0x192, 0x1, "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"}], 0x1138}}, {{&(0x7f0000004740)=@hci={0x1f, 0x2}, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004800)=[{0xd8, 0x103, 0x0, "c0e14a891f3669cafb0035526324240f95509cec8738ef333824b8eb3549afad13f1466b48be33104c2ed989776f9a00199ae3d319b8788beac5c419aabda05f8b62c300ad831ad2a87e1dfc33e388aa86186a38d39eb94ef7a268421439ab9ee6912fa20d5f35fc9b11ee5d86065bba063474219ea8e7e33f9ee06359d57bf72b2234b2c64789021f2ca910f1677fbc98061c6df80037a0e24bf782fda9b8c58ae57215b0399e448abd60db618d181b469f1bd7ff93c392b5f658551651e51a724b6cd21937eb46a4"}, {0x10, 0x108, 0x10001, "162c"}, {0xc, 0x2a, 0x8}, {0x100c, 0x10b, 0x10001, "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"}, {0x50, 0x1, 0x8302, "65b88b7365124d530f353d60bc6db751619f0013ab559251c179fafa7bccce836a015ff9ecbf4e4848533fcba859dcce09bbcca688cb2fbf9ccce5d8b7ada5a971b7"}, {0xc, 0x111, 0x9}], 0x115c}}, {{&(0x7f0000005a40)=@can={0x1d, r8}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005ac0)="c0a9808635e837755a80190066bc8dccd1b0ad93c1e1c122ebf86db22b9d0ced5fb7247d4386074b0d442cddc1446e627f9eae01b90bd75c3ea8546bad2b4c9fcfc07689822cc37b8573bde0cf8d07f17037107ab241b03faee4337ea8f44822e83c15cfb8016cab07defb405cf80cb49a0cbc6f62d653de57cfd58cefad5a46dd1b4c6628c20c1ef6a7ef94b7cedb034a3f2741f11cedd231cdd458b478f838489def6436f33d0dcc663bac18627b861ac13cd963c38db7334876df5432ffbd58951e9f96aac50f617cda32fc3490b18f", 0xd1}], 0x1, &(0x7f0000005c00)}}, {{&(0x7f0000005c40)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x5, 0xff, "95d5ee2b24861d610eae77fe767900a50ba29e24cee862be851ca7a3d183db438d8db1676ee53040c6b3850e3406eed1dd4a208fac8e1a6d1d2a4b3287bbc7", 0x3b}, 0x80, &(0x7f00000080c0)=[{&(0x7f0000005cc0)="74748ef2c8c6af83fc774de01994848dc031bc7db384b29a48d9d4f84ea6e3ecde8eaab504838016a4209a80fcc8d1", 0x2f}, {&(0x7f0000005d00)="8a2a3a06cafc8e98ca4df495da2e456a84752043d136b5d5558d4030a561f8fbdc135d8823c45dc42f41aa890eeb7cdc5023db181d6f720b36ce2d45f44be39510edd89c581667ef46ab769e989e597e3f1c4f001c4696caef8a6f6079c54c700035aad8bab60e2cf4762f8b2c5ced2e98a3d5e2fe378b14a91a78ce2e3cdbb130543a7b96291ae7368bd194e9869479305366919333924b36bdf41e45b02b2fbdbc971248cc9fc75e82e01e83ba99130b9a2018090173ec4274a8b5247f73e76f69813dd0263c0c3d703f2b439786265c3c83f4bdb015caf8", 0xd9}, {&(0x7f0000005e00)="2226d4de3ec74a50c3040b", 0xb}, {&(0x7f0000005e40)="b1da3e0513f519f4f30e05cb9baf9662c520569080a06f6cd8ef7cedc8d0bea76d5c80f51bf35f9176484bf6da50dc38b074338930fe765bd25eeb26a26300a22c10f01cea7b289f8ee3fce1a42d5137321ac11f652f1d016289fc51ee1b007ef11581091a9c977c99e07b5457c3e7526011ab540ebc5592fba6cff2d2857749d04d7bc62c74320c53a07fa94bc6fad07a79cb539dde4b867606afd28f3f8da253c16b1ea112a56d6106e1d2d6334ab112ec55255ff83cbd0a99d90a12e77e36", 0xc0}, {&(0x7f0000005f00)="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", 0x1000}, {&(0x7f0000006f00)="7525150d2509d0e29b791788295e048b930676653516145c14085cae4b21b6993a5d69f71fed4102f57d929e5341fd10bd1afce231ba6acb5ed941788704935a280b6ac9feb49f11eaeb07a8f60e2bc1041390059f7f6c480cbaf2eb2a9338512c13fb30c3b29d3554042ead7f84824ab799a21c0d700158f3c5b3e230198acca98fafd849218eb6111dcaab7476baa68c9156a793f7d9fe1e53604f06d913bc351a2851f04478de41ccaeddb3d0767526befcc7699c9d42b564ad75c98c2364c9f0f0e6ba1f4722c50ac0df74c25b1a11b66e118bf728dfb631aacbf10ee99e2ae53aebf9f059258a8259773910719a", 0xf0}, {&(0x7f0000007000)}, {&(0x7f0000007040)="dfac0c22c0d35bd9996eeb2ce248b7a2f9af09b7862a01095edc0cac80d025e9e426749d60d7feb7917aca353c05b02b8aa71929d65265a781ea4a3ec1a654a12e101fa58eff792efb3f2e48", 0x4c}, {&(0x7f00000070c0)="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", 0x1000}], 0x9, &(0x7f0000008140)=[{0x18, 0x109, 0x9, "efd624e84ac526f03b15a9"}, {0xb8, 0x110, 0x40, "0d3a3d45ea2232fcb6b7f660589e30d004144b47e818b761e3ded320ecc236ed9b92d3605b4bbb1dc585e58ed30fe797ff2805461228521b1c18fee4bd6182f46f4c3352d8e4b36edd3f6a7fe51725985dc252ebd173cf56f558b5e0dfeb13952f0337df73aff6bd60ee17ec439ab6bb3b58c39d7f44824aa45904ec03b7eadb3ba02d82cd57e45bf967213ab8564523af490181bf6c19d2882f0d5a141fb4d99dc5283c03d45e739c8cbdaa"}, {0x4c, 0x109, 0x1000, "2cbad6fa189a2da58b23ce316c98eaf815fdc3d0470d23b170c7b0dba69bb57257186c2016e2b939c7d5208a230329aa2feac51a5ed03a6b22903377217f"}, {0xf0, 0x111, 0x200, "b89bf41c7a130750f1a7e7eaed69acfca0fb90306027db9badb599474225a891c938a5fd6f7ddf15608adf18ec3a4e357bdcc55fab589ba41e999e5c37224ecef958ac5783f38626f91f76a18bab294366562e7884b99151a33df7463a844ed281109336faac078c6da81fae6e287c2100f1c1867e140273648539076171450a5b9e51a6db1ca42464b4214d470df31a882d1aa6785016ca791924e204fc2c01b56eee9b5e81bef8947dbd82399885657292ae908fa135088cb8ef28195f35b9c1ef2ce10645b739af1182a690992609982c57dda11e5c88bd92790a7ba93147b5aa3492"}, {0xe4, 0x110, 0x3, "a75241886d3753ff38c2f644dd514be9cbc52ee1639bbff1f67c17221e7d6bad9da617ab1ac5f8767e8684bbb462f74154bdce1876a30cfac0c7c255df392e396951c86f1ef6ab02892ccd762a40151665d2112fe8b436d041e56a4489da72e03f9ba082ae4cf91d82bbbfa62cb1dfd1964c75630de56ee5122f8174410c92816c678ae3f3710a1a99c9c25a43b282ce84c8dd1eb7476c0de8115afb85620ca8846e5c76ba6aa4bfda06a759246e809ae6d7cdf60b5911f8352def1276e635f0cda0d00b6446513f61aa0b29acc0b9190c345b2ff29d"}, {0x88, 0xff, 0x401, "3b0b9485e5f2486f248b4d22d412677eedf425beffdbd7b3cde141c30bfc699d61873264a0794ae34f2f61cfdd88d97bb1b525faf4fed41a32add98cbcbc18a31bc230e2d9ebaccc7730bd4c23f7d06cd7834304be0e734156ccc9d8146808049974b42b1663122de7d9389872f60f89dbeb7248a0daec4e462b"}, {0x10, 0x113, 0x9, 'h'}, {0x100c, 0x29, 0x4, "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"}, {0x100c, 0x10a, 0x4, "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"}, {0xac, 0x3a, 0x0, "ad955e366f5b3c86031b320e110ce1fbf5f4de76c2df7e652d1fa68d2f04f9326a2efdf49caa0c0fa9272b703c56f45b764ca334917745cd21b7279626d15530b039ab78da0dec05967c57972ddf580e01c4dcaa4f3ca55784a487a30ddb1af776d8885e9540c33063b2ecbde1b0707c326ffda861d2f59f812b53a01b9ae40d1021a0293da30eb59755d267af0335dc2dc210f61ab403477c55bc2ba19fd9"}], 0x244c}}, {{&(0x7f000000a5c0)=@nl=@kern={0x10, 0x0, 0x0, 0xb001400}, 0x80, &(0x7f000000a7c0)=[{&(0x7f000000a640)="1366b1cc4de3abe75d5411c2e21c26ebcecebbb89394e62a6181cd0805a6966de946dd16bd39e59d0dce2743d8049c15ddac7e8be2aa9743a440ca93e8c2473f3952182020aae9498ddf5766d0e63738333220743350c21cce6868dc53491ea0cdd412ab927313824d4acc45910418a041ae3dac6fe0cd6b55ef748c7d37a0fa79f03dbe408e3a32f6aa827fb1787b4873f0200ee2dc54c1a9cf83e09807b2a7a7c212f18323b50ae2380a3bf2b5db8f28763a604886e79e47b122b911f8c140ee9c8f93c3d56724c0b5ff03839917573a", 0xd1}, {&(0x7f000000a740)="cb8b8a4be57791e7f32f4c4bc7af44f0ae78fdc0a62d8489bd1cc2f058c7f5556b1472f3c4e385f31f51b5336a14f93a2087e80a1ac9b76b3e3c5603b896725d334f59e7683c047761127a8913cc8d2af58c63411e", 0x55}], 0x2}}, {{&(0x7f000000a800)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000}, 0x80, &(0x7f000000aa40)=[{&(0x7f000000a880)="17f63f287b95dcac9399066fd84eb72dc97142b26b6fb6a7978c5faf2447499cd3ae1b2cd33c91c3839c8c552f5fb821a16e3b912e6498184c546bc5630c91688f55341c409c56a5b90578aa5f957c89c9a70c5438d943297c58b235f281f84fa469f530bfbc783b8b31050c09e4b439c1b8b3a40ee777012ccdc2b67069125c69be2c6f6ccb7783dc3af2bd31623923327c4591ea0910789cb638fbcc243ac0ad7d0b6c330605360326f263977d7086e379a60852f17254a810e3d3db0e61a465fe34e2edcb439dd0", 0xc9}, {&(0x7f000000a980)="b557d23d72151a85766c9084916cedbf57ed6990f61f527b7f6e54f083240b4bba0eb6e5e23917016a57b89d595cd28ff9cba0d131485a2b0dfa86b9f1893eaf371e3fe9dadab453b60f0d34ad42cf60e2038689412f230f004e1b9d04eb9d2291416d346ba169d3c06823bc240569955ad5f5250be84c524f674936261b7caf9d68a8a7463cd3bffeea34994af9cf0c9321ddbcc21cc02c75e3c28cb65caf1806d8b83083d78a", 0xa7}], 0x2, &(0x7f000000aa80)=[{0xa4, 0x88, 0x69, "cb5e3681fafa4f769908477481b29d18fcd9df4c99e3d8cbae7e3b6802349d22b904d17844426f4738b7ac44a083349d9e1a4f105ac7e0d2aad3fb9e30172ea58c988b76a77d37e01a1ec590eaf1ccdc38942b73b3e2e481abbdb9ad19122b0fa4ad494bd4b545466bf143f004c1ca0d21a8470bf9a0d6fab6f33ee95a02ad927d08b0e255794487e15c4d168d912af93eaf97216d7a"}, {0xfc, 0x108, 0x5, "d4ee743df8174f76f93b9f1f5a8a42d8a2814250a7020640f01483a4bcf748372f93c94dcb65dab0b7b9e06fdb9ce05dfbcf8ef9731292b92dd41a9532c09e85644f55db97c8335168a85a4b4ea62d04cf2b9c2b8a5918160bd45f4f748bdf9e035ea6f6d302319649c8401775a4c34328f9c3cf9a474ebb3cfd14d9dc1107d2353c7635f252e850760e14b7f2ccdcaa77f2dd14a1c09b217c2b38a49444ed29ce5ed6c74be6f8e5dfb4b7b0d8f2d0e1499a800278d34af9978b88d8ec53b0f94ca460a3f78f1dd73fdd20f2d14b8e70a08fb75ac3706b7d4238157eb1b13fd67a55ae4d42fdc6c95e4d71ae703e7c"}, {0xcc, 0x0, 0x2f2, "6aaebaf38f5edc2b7adbbf3d03827dc389a2c545886e754a5b04c289833d36502809af51a9945322f097412b26128caa233a899e30603999eb82ea25c2ad3fb18581410de53a8908ca15b2659bd16965f2597e0c9b52d91b5e620f440a03b14babe0d490d65113d079b7c98e45b5389c15cd84e02d4872c3c6c9b2f8079b2ca49d363d808c0f9577610c05c162cb6ad966bd81234ddb913327aacf3c4cb85d092ff174b4e89cd7ecd5a0a1581c4a398204f1d5181c7793326e555c55da"}, {0x10c, 0x10f, 0x6b6d, "c84ae401dfff098b8a6cacd32bf0f986cf5bcc557a4623276f6e48747207fb9c33b8a435ee7db501e54fddf1c965091422d0709c5aeca1c69ee308ed2547a19f6edea446214d549f87d0c7f3079f2ebda4bfaf403671a2b4f1552d1cbe9630ba07d0ef2e79412ccb795fca3c9b2de9381726dd05cb937e3d3630ad68e97b41fc2eada3098dc713126b0723ea202a3790303ba90339edc6ccd2fc6f414e5957795fbb033e516a066a166879d2562021bad0cf35cabb40d1c4cd175ddc3c10922f8ca8be540d1379d31ede87df2370d41e987b909f846f987d1fa8b22ae70fbf72028db561b7547e98a2b9b8c7731860f9b96e281e98d2797cb4b71fd639"}], 0x378}}, {{&(0x7f000000ae00)=@ax25={{0x3, @null, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f000000c300)=[{&(0x7f000000ae80)="61e24c6f20d1da6a3238ef0319e53a5287a9bc385434d06d9211faee0f1d3bc791b1ef0c08af24540ac494967f2ca36d28bf75ea677630cff93aa84f801c6c53ab96bdda7bfe8c6029", 0x49}, {&(0x7f000000af00)="62f5bcd4185aa12585122744f7f2dd0a50d920ebe86fe6fee1852a767a04bcb98bca7e620bb23e85560860733b8107a2c9e44f65fbe97594b2b86d8ddbb30c554071ba", 0x43}, {&(0x7f000000af80)="e0fd9cf254675a195714abbc9bc2ee624ce1e25bdfedf6ca70f42d50f6c7bffbb7f139e86fd98e5587b8596790aa392339ba6ae4f592deeda5197182cd89491f047c053f000c98290e6ff3cd88402be2ef3f6fa6c434665759aafd29e39d02da3a5e2818c8f73f93feead7b728f60f55792416ed6048d33bff686eeed511f3301f98287dda095ca6ecd89ff0d210f22801d9828db7d45f682a1665a250aa1ded06ca9ed0ed2c0e0fa41d32bfacbfe72587bfce69562fd984c515fc53475d4c316619a6d179d28350b35c8cd768c4d0b58d59caba00a4f9f8d82ce841a385f4fc92b76f7edf161840a29fc178f0c504ab201d2a9d29aec8db08d76abcebef93b88e3543f2efde2f90a561825d3050cd0c23b0ecca6b95942593b6dfe857c8ac267a73bee727736c3301a0a296397209bb2a6594427537eda0c18edc4387bae2c95474636d1de258aac0a188b3d026e0c37ec08044906a13034076e9c623a961e5b2be74396205052a247007d966f42f3267e21d7d25dc7012b1dc71b7db99cb2eedf4b4b672cfe0505aa81a99d5e5d06633ad4d89352f88f548a6906664ea70ece17001a1268a4ddb1ce1363cdb78eb747bf3eef8d843a96bd7c6cec7c2fc77a9710a46b07f100cf41722b6e59da84099a186ea813bab0a7353cc41c729ef6d8cede18e9a2893b6f4e7e74a24093436e3099a6693d2eadbacd722cc64e51884799688945a6c23e9702b89f3d610968550930933d05318221dd407573f3148aa6e32a9c3140e63877230e38fffd33f3893245bf8e95ea17728ec8c6b21f945254841816ef5b6b1b8f4438a722ba883a4575e062dd0faf89664ff0113434f2342c1c01ab2d4aceb846a17eb338488110baec7951a542759d0761f52c0fea125efe723a1cb8d57b431f7cb0a44016115bc04e857d8a94850bd866acc2be7221f04d5e339ec4d96cd5896653c7318a68fcd5f2b5017c6d68ce1a686190b19d9de5325d3a40cb6ef17d7a855af7ef6bed251f0cd88f8a6f8524b0c5c86118cf690d95f31c903c58a9752f74bf3bd14d71c176f65706f456f87fbe00b4c8a9ace26213dada76b54c0e0f97fca0ae27824cc3d0c3865f2ea8a45a7ae8528dd3a335dc8ec693adaaca2d669d57960debf0301fe37c8fd64c4b9085c609f18253384c73cca4a94dad70076e11ac8ae045be7fdf145656c1e97a37e8dc1cbad475e1b3b3c338ca1f91caf2a893bc6825e43941d306572ade51e6a40101720f6d48a4d35388621857c41c7938cd116c2e8fa71aae11a4cb7e441c44455f386a74dccbc43df11794bc5f58ca1fb7d28f37ffb0e03e28296637e7db8a9d1980d4e0296c20875801ea08a7acbdcb705168ef2710e0810bb08f02132925f2a8985c7665a9089003ee4813e6a76d9a3a5b5771fe771c7f70c0d7f5338f4128c9b9ddc5922ff4808f9e0671295cfbc6318c242896613ba9b9d309c9f43976a4cd14698d2a5749b75af177e1572fa973abfd13c0d7ae373f66a7254bb1658ad49bda2bb2707ae718dec1956988d586ffd4347e93c2f67baab4665b028acc1dc23b93c9413e9736b7687cef9c78bbb8cefb94bbf8357f5a18ccf3cc0714c35d2475d421dc28f8c3e8b630f35c1f382f2b241fbb0f5a7ca85c85ce2196fdbe33fbc795e82e3e13f96f2229bbaad9af27d39987df9d3f64f619b3d17a61cc0ee2206fb7e3b36cf1f50c4a39c49382a683c13e98440d28ba8cdb63c1539f4b2d39c52d757d78d9497feef345cd47e79e6c457f694c9c9c76f4d8ee996bc2a87bb335f0d72e15e4206769dda45facde9064da9f1d711f500b1cca8344af72de822b163ea32cd5c624567df6e413d528f5b6f12a280c58f9078c68c43370f250ec545a49646e2c9040bbcd32734761946adaaa595b160cfff24c6e1f35d889c071553500990d2830a5689f859edd004e88cbb5beec31f0d37b6b178afecc1e351d1623b74e129fab7b4be8df50a176c14239fa7c1bd21dcc6918b76536073f97afcde52515921e37a6f075013f1bcf16f51c459842862ddcadf30dc588fba525019803f0445c557ee318c9428de11c3ccea775ecc7ddd7fcaec4fb636508267a36a795433df58cb20c0e054d7c2927bbc45606d699940d1fe3e78183cec411542bd3bb7dd9de296860b4e5e07355bb2b729b6b18800f1dd6c45e9f8333ec3778592d7e5b63fdaa8b709274cc6d5d572f8c5dab77978243e6a6a5622e85e626fe5ee86f8986ae61f201a790470c4767a9be768eb5a0d66c93bcc02c8e0a687af0e593a4543710a82ce482dc0c15a6f1e6cc4796c124b193897c5f12629f58d149c53d98ca28695c482d32c618f2e0233dee90b220db1efa3dd2baa28ff4ac52dc5c26d5c4a7ce5298b381f7790a9f90151eafa219a3a96504a351a4db5c41968b34b757e96183b4c513656b8ab5156450ddd083a8ac3c91d4d8fbd5cd1e8505ef99e32d5a0e9406d0b0978b2c56b1176e9951cba50e3d50095a6893d36f0316d5efb01d9cbeb7d221094319bb4f799dc07c0f6d435d771d8e6e8a68b76ae521ba1d92fb130c337c0fcbd0a8c957d77ede0c2a6c06af712655185bf636200ca87459417b10f5105b9d6685a8a7fbcdcdb56aa467c8d6133ae8f6da8629b2deffe35ce47765d3b6ca8cfb169dd0edb7371b55b022c1d54670b349bf0610ab98858401d27639edfa77b7dfea45f6766471c6f0c657b0c6816263d48606f989e5311f8238ea269ef7af4af99ffd25c76640bdb6f67020daa4be54d521912d418450116a53a03b16cbea1a6d42d733b86c801f56ea76342b525730303af06a56c35a81770197d1bb3be81d10b1db366e85565819846f392c2c606fe9680cb1339658c72c8e86e1471c6506f9df69d2ef2e2a1bf235585022ec848024171892a6e4aeaf588fffb1afb2e6009727ccf6a87721e061937fb2f0d4302ad4b7340dc17e51a585a17daa0c2c2322631d99726f47b87cca502804b4f2204f74f819776c0d11f999162241a6ff7babadecbb097f7e0a627eb80cf774f18d9eeb9aa9d1bd252f9048d41b96cf7fc1e145be7b637df2b811d1bd4a1dcc31e11e6d4208dbecad62d0bf605fee5f3883640b64dd0340f19eef8610fe8afcfb8b5c0b262e079e325726416b5aa74182d1a2d7a12db6d4436b2c68f114d4ecaa5566698fa5769c89a6554cefb4aead87aa7472f643e34a79f14922293262f0b579bac7c331cfd2c161b27eef5916f78eb523e1d0e10750d3ab7766de982a9aac211858aeaac61485b95ec35a1eb9d3d7b1a7f58f91cdb81b458c7fec289bfe3187cf0c7ce4eb8bae66bbd38eed8e56f7b4e0b25fe39acee8ecfaf751567bd76c358d9b06f0f885761d982ce7fce6bc972339928eb368e109cd9df906697fb8b47dea26069425fe9128180569db093ae101596f845401a92c033bbaa4dabb07f5c4da3d4bf49b60167711534cde4f2e27cf47a405ea04a9ba62cd75172925f19a217a4e918e8fe240d4ebd40d76c241c788867298f71bbed55dace6742d3fedb2461b51ddc1d95f59d77cfedf2b02df64623540bf762beb0e50a71ba4a08b201feb7efa79ffddd87b8983820c4fc15a9ff0635ab4f90926238f28a8ef1033bbb5e38a45830e329bb0e505cb1709bee684c69e6b3fe25322a4950039498e4a1c3b07e1d2e5e9f891129cbc9e07cde3d7d64ea870d7a34370d1f6704042c819aab7579e58cf11172127a009798e329d984c633f6cf4d9e016af821fdd75481fd341274740ab216a5d9fa9261df8c80922aeb51501f30d4cad208199ab851ccbed6b0bd600a392258ffac188dd284ee6d73b2837f7c6be63e3289331718b5183415e67444fcd7d5601bba40be39758c0157d35cf67099b0dfdecb353a3d104ebb3df6664211c7ab430ee759670f20afcafbf939bd9dd414fdc077bb92a48fcf734c082cf77599b52d94def00077b82ffb3b383f6e3c78d40cf676b1f9470974cbce5fbfb9988cc974b7d59d084038661c69d68bb3b6339e285f6dd4df6efebf6593beb201e00a67eecd8f9e1fffde83bc1b6af8ae816d92472825bbee5c07abe994191166bb2a78604d284656f9959cf986fdb397f49d661facc9f06e801a8dd49b964bbde07caee65dffe5569fc3f2bf784e91cc6e278d975931c19124684b63aba6dc181e6de88fb03dc6528890373b3925bce25f43e610e6ce5c8ea23a426431cc8b33ef8bf33d9f0c0b0296e720e2a6487f9d2f3266e5fdf59ad124d17118493575bd60b2f99af25f4b8bd7eea4fdcb528d5f8752e13d0441a203b5bad12e27499d0d7de68b1564328cf05f8882b1f041826d5615e351d4c1b542730918489e53dc29862577f81a4534f2d0b32e914357c6e9480947b6c992a3044b13374140cb8ba98fd4c894c5d73dc2d21f2cb6acb612bef843c818d3d8015969079184bbd35aa04d7e4a1a00c15ddcb2581c55e99b4ebdb64bbdda9940b3d548fcd15757bfa20bc7d7c6222dfd25a1df1b09f520047cffbc05afd830ad0379ef8364b570f66bc02b0db09fc025faa20d02a6c9c8952de99253a4f6af1841ca7e092be2b0b30b49d371b6f98ae765f472cc13c72a64c25a808e8d5d36c109e35618e455f41bbd8a4f45d73fe09057795da4649b049a8695ed347ccba30bfa03dda3ac7aad89b39799a9aae1ea1ccf7588a32845e0aac819796324be9f9849a5a578bc979864857f442b76ff0b147fefb8ff0b701cfa494cc3370455c34f7f71031f6f6b87aa99d8b0f34c559d22f9b325fade323b7a89287ea3d1890b8069e152a29278bed8ae8857ae715df6c4d978129903ccbdfb419718218a4191b1baa5e52724ebb4a855e6497fbf75af3648f40dae183a2ee372593f66ff268f02dd94a09f819cb3d3055d0924f47c68cfcd025873407f2068a5ed2dbe55d9c57c1356a9b9ec3be2dafbe8130bb4f21ff66f3a5f1a03b2e0644affe63a9063c27b55e60fffa0ae5e7622a3d62f75ea5d1c17a8a648d85da485e72bb1dddc3171a2217be2a9080f41e0b3a402d6c32d09695e829414dfe6a06a6b12db80ba90af47ab72b0ca075a126bdeb8a56ca1c4caaa9ae08cc65a63df1701b4b2ab1174f4a6e5a4c0291854a692b7a9ffbcd2f7b50fdb5760a71c3bbe1409202a913151974025af6ef629057bd988060f09b935bb9870c969d45483b94145049e3a00451eac064c812be2a11f9924c8bd8f1aa586c5a48b5913b867427b919df091368907533a930845f05905b98c022d08fac5fdcdc5b0b3cc552d53c691fea1d23cc7556929360ae9f8fb537b08f26b77d8559a2358c6afc60ed5d73197b234d1e54d33d3cbb73731725a71827012d7ac5cbe60e81d340218f4c1b3da75dfa98608a6986095072c0bfd48540f451339617c9d576c442f7e8873d0a46fca46f8a7cc73454a33dc8cc0f79099abb33f8491794577153c1d3ec39232bed4c65f4633cad886d38ef0f8711b4f7e9ca251f98aebf1044b20434824c41cef2c27a5de7c877503af12b8fb0c22cac472aba3cad4721c6e66b6ae52973b09b044f2016a34c759cd043e1641266bece73fc08a2f14390c599d9bbf4c8d9bfe9c68e6e700c1e5def40637a7abc87f3f12dc5341913de6d4ab01065f8ee6782cd38ee20aa6fe91064666ae175246451306024ee8ad122f338c2ee13bcf0eb5b5f695122114f6b86a0755c83eedd3b1c27d2c18e132f44695837bc7d966506ba03de3dbb078d7d3ecc03e7cbdd384b5a894b8387f039d0370756563ed7a6c8a1eb1f9fd73d18f3a41", 0x1000}, {&(0x7f000000bf80)="eee86ac456aba058de51ac9aeb69b48593f78f72d7f4e3aa997a14f43bc0cdfc4b1cdf72f0a9e1789d8ebc1e27f59e7c3539d0cebfd566c8532ed6bb5d9325c702ec513406fca2d1297ba2a990de6132a7cddaf3c234308487238465226419d866785af14d758efd986e0cf9920367e4cbdc9c894a04e9f3723641892db23f425ce864e142905412e5a3d2b99bedd05d974fc7043d531cfd7ed3c38e7e15d1b07556b7ecf3055b95f21460334d9eb72f18eba7c9fe544b06ed23ad574ddf937a6366", 0xc2}, {&(0x7f000000c080)="4e1a5dcfb12e9c3e2fabe02151a53bf43d0fca0873697d4de9be0fcf1e56a9715acae609b8739cd0b985ee2f8a28b2096e26b7d951406558da9e9c6dd77267de99baeb68eaaae4d564723072b4f7409b8743528caf37facdbf346bbdc46aeae45a65f68146d6d25523dd01ff6411a025ca1fc021239762b7888aa5a840361923cf1b7902b4ab7312c9d855468b5f22d875c6e9c9d14815eedb123ebe67c46a8c6de87009189dc9dc38a036172a0b8daf223ced43cc38e57f659258dd3cf8eb07e7a63aedfc21338d79d2838a80ad80d16eb7f9f0", 0xd4}, {&(0x7f000000c180)="bc4a008858a37192c8afffbfc85246e0fce4cc7f020c91c19c38f85c0026dcb90152ddcd713f5693b13e15d636025cb9b1eb7b52c7f002b04c3d35015d91970d914566538bead1", 0x47}, {&(0x7f000000c200)="91515c45593d294eef1d9db696837c003dd58c07497ae237689d4176cf3cb80bbd0f64eb8073f186bcda6b7b8c275e73acdb005fa314eb2a2db01e4666b9bdc79f248581f5cd7d49870ed20d300b28c836156f5819c39394a09bd58319b935de039ec3be2607d81ceb782015cb55ca1ccd8e4b91efed8d7d8cc73db150b5cd78cda43a766b347ea361a5364eda9c5f701781ea1d0dd88aa935ec53f69cfb36909ad97cffea60da1de2c791ae0bb8c06db0f969c4b87fc7b341d56fdbb4b37d743fe175920bbc261d7da755339733c6f934", 0xd1}], 0x7, &(0x7f000000c340)=[{0xa0, 0x1, 0xc255, "cb0d1f6ebd6837a8aa0dc8a1979a32880c778b8a6cf12dd73b2bd24441a04f1aa52f4a32fa61a2fda253ee0f3969ce0f241fd3d852fbff657355a28a88d8962fe9ed3a96199a678088e83fce910411aa321243ce5384011f401d2b617678d17b8d2ffbe144970b4e02c3815bf7cd92a897eeff42b63b58562c28b6a265f2ae3fcde2f5ea7d1982d025fe3622285c95dcf0"}, {0x5c, 0x0, 0x8, "927da9ee84083678f575c45200aefe7b34f1eb3d10cb5a53727039f3b30e1e6aa038bff7c46699c8c1f063fc67ab34516497c1c65650bcfd1362a1e865c38b08c8c72e88dbe7b2ae1538cb489f0887"}, {0xcc, 0x111, 0x8, "a8fa98385c3c0f1a9d23a0ae693e9f801694a1e54cd45d04eaad027319795d03f29fd44fc114e4a2f9d0883ed51f852eab18043e74b857e8aca3b2f99a3f7dd177077cfae9fba114e5b7be392996626bffcfbc1e7b027105163fc381359755c5a63be9f667d8bfdf7cf00ca6da47ac8fcbf4b9ced7c81042ce789eab7a2e0d243c8c26aaea9739d3a9cf2c891eeeedf12b2891a559f60dc2ac33a3a3c83a47175dd821e5b6c446f43aef2ee66bfac8707715059d5024d5dcbadb1d9a60"}, {0xbc, 0x113, 0xd4f, "b3dd3450db483fed827ac1e02b9aab60872edad5f2e28484f79c0380b86a1ecd9fc9f4147b241b3abed4dee3a0d31d914a556932449e02c548d4664638b185cb05f5e8987f1ef1269df9dd928aeab6fd94b830535cad59a03ed7d29fcaf9ff203e9d4d95794864cdbcb61752c3f05bb93e39383fe43dad72cc4614e4930c9c2917f2db0fd2888d9d24faa23f2e3847acb0f3c00ce31ad443e47951745f6fe54e6af81200a4753463a4209e11e68880"}, {0xf4, 0x10a, 0x4, "e6a512f4e3860f18edc6205e585637edc9a88dea28e2e239fa98430dc0c97e23910bcc4cb04d350b39d2b12881ae767288663fad85c2cbf33f909e0c0b3eca9a07bd9142003d3154ee16ed3891fd4ef8faceb390c63de67c4585cc3eda8bf529dad1ee09e23d1153356ea8b8e7cc019e7a6c287fee8d462935a6e4189fa3fdb0772d2e761d7d0b16538be228ba6254c6f6d2e27a299dc3dbd14f3b0aef57e4daac184832c2a9adc2fa52f9144c105508e90b230462bbc5768f5a4ba9dbea4c337f411f1a8a1ee39525ebe6541c09f512d4cd76b49199c46c75fc8ecc7a8225d58136b159cc5c"}, {0x38, 0xff, 0x6, "304dae78491ce8c183727004971408b3653483b4df580952615eb4146a501e765a9efdfba0863909b2"}, {0xdc, 0x102, 0xe2, "dfa11b6291fbaf0d90869d9f937cd263ef10b641d12877cebd976cda61251e2a76cf72ce873d2ed700f89872d0ced41079dbdccf1d2412741e24f9e2910787399669709b3372be6a031d9b82d1deb1b615e0b41b70b5c016c0eee7553eb31db9ddbb2c952f6e558fb4a99b019b020a31f89ba6765b21fe321b52d477c317c469d950a010212b8449ddd95f9c8d43e3de2330dc9cd044dc98d107f20b6ac48e222f5b8f6ba4d56fc415a8201162e1f3381c6939ff58308557e251ca791a06273a5d9fba550d7bacbda1201fb313c09c10"}, {0x108, 0x88, 0x80000000, "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"}, {0xcc, 0x3a, 0x3, "8cebf38581da1d3ca2d6591ed47b643de1eae05ac3c7a3b5985000ead28291f32ebd2e72f65efbb7eef13201f3c4a45c361328728e7a4fa54905048670c0ded2d8aac73bfd6ec4fa7aa54d9e8b3b08a072dd7b3a450db2b4e5c8ec8ea02607a791646b56c9b1c66785417d3b806538942944f7e7e152db3ddde4b2eb124d0e0b3732f5048e4fc30e87c6422322807e0fa262ebaf4566f506f90cd873b216afaef89f82fb62137b8cf2c2802767ef7c233f1ca7e17608d2207af6dea9b18d"}, {0xc, 0x112, 0x33}], 0x66c}}, {{&(0x7f000000c9c0)=@ethernet={0x1, @multicast}, 0x80, &(0x7f000000cc40)=[{&(0x7f000000ca40)="1250a390d795efc0a4a64b29bc5dc8bb504a0af80deaa818e6e0b3063a801f0bb420ff09169e499335156149de0218597bde24a6769a29bc38611aac252fad411dadf7abbfcd4d8fb5c987dd4bd5a9b3e1de0a9ffb2c2e155ef74d404d81670c39292d2144168c20a41e4c1c6fc4fd19c422808acf7364185448e408b0487676664703a6632681f767f2ae728372b080e401afbf9eea1c05ad488c8de3cc1081af46182fd7c00e06f7b360c6600bb2faa66efcca9fa112a26a1912a0380d76d9", 0xc0}, {&(0x7f000000cb00)="31d7186ba4614df19957bd04f81f215154b2bc9954c971ab22626b314745d9c20f0eede20c235ddfb4de0e1c675bd81ba943cfc9d00ccc23b42fdd81d9a39e3a385d1b2c606e36732c200ecf59ac4b302862d35324fc1e3aa5786cb65b9954926c4597a70cac9adb341a86224a5f92224f5facc426f33b26a0509232a3f0a1ff151edbe46e45650ab51ba68ee12ad0c9600550029d4b29dd49a36b24e98ce1504ed1b7f20f9649defae8951ec3a169ee2b5ab5201d381023ef983bfcf95f48673e17ba67e9992f6620aa87a2944be1ab40874e07dbba2f95630a", 0xda}, {&(0x7f000000cc00)}], 0x3, &(0x7f000000cc80)=[{0x10c, 0x1, 0x200, "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"}, {0x58, 0x3a, 0x9a6, "4c91c5e4e1373ba2962e8af20b8d9fe18e72ca0c7ed35aecf21c410761bc9783e18e569155c15c68177ba126acfc9898e184182fa08e944806c7e3021cd538aa081bdeb92598b3e0da"}], 0x164}}], 0x9, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x0, 0x8}, 0x10) 15:20:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/242, 0x120, 0xf2, 0x1}, 0x20) 15:20:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000200100002001000003000000000000000800000d0000000005000000020000000a"], &(0x7f0000000080)=""/142, 0x13b, 0x8e, 0x1}, 0x20) 15:20:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/202, 0x38, 0xca, 0x1}, 0x20) 15:20:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000004640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xdac, 0x5, 0x0, 0x1, [{0x51c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x424, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x258, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x23c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x104, 0x5, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}]}, 0xec4}}, 0x0) 15:20:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x59) 15:20:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x800}, 0x20) 15:20:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}) 15:20:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 15:20:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 15:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5, 0x3, 0x6}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) 15:20:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) 15:20:23 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x5, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r0, 0x2, 0x0, 0x8}, 0x10) 15:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x458, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x3}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0xffffffffffffffe9}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x458}}, 0x0) 15:20:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)={&(0x7f00000011c0)=ANY=[@ANYBLOB="482a00006500010026bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="ffff00000f000c000000060006000b"], 0x2a48}}, 0x0) 15:20:23 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000003400)={@empty, @empty, @val={@void}, {@generic={0x0, "3fb6498d5e117bacd1b1f1dc18655485d7f56e21f6671b0c572be17ac0f7749dd55d3b570466d35173ac1b84fa7a4063a03a3159bfae49a6b899c3098f5a2a5f30a398a47566c711174bc8692599282fab09cf9175fbd2dd3dd66d2a1f66bd5c4ade038b56185bbcd166fdd886cb6e36dbaa0cba6c8635e61ece5286880240a5ec6790fac0fd1acfb5b97d54b5c254f8553e732c5e804cbf4b5b8a86e6529db3135932090648fa4f86b0f61842ef8294494f61b492c9c7f7e7abf99de3a67c5320498cd6416142284ecc66bd59e04c783d89738096680875f407f9413184fbc82d3a1dca2a6f3560c51195aa10c907fb5e10efd8b7c79432a78128f1335d2fc1dac5da77301cf9aa450d4e3fc44886ff3b95a7343a54256bb3eccd3096e7f27f76cbda4a2b30f58a48ecc00921db80da8983d993df4cfb8f69fc737a2650e900c582ed57c235492006038a00488cccc6d22d62d9b0a88d38e1683be413ba1a7134143467e351b5422fea70ac5d514c936d94a82ba11dff150f1f32147a5c3b02e94019266bd3569d6946ed74f71a7582e4ae31a80699ef2b27a5ef75b4d5221ab54fa9e36a4491b004f332b21ffff74aa0e95759a571403c7c60ae71221e94bf7e051b0a0f972bbd4570325ce7e41f47e16dd9a4f47b4350eeefdae3fecbecde61f7a0f05811d75a6453dc1481c5ec8f8b5a28fe3f5e51e5fc7809367fedb8dbc5d7aa02b9bbe41e80fe4c9ee01e49cae0145d1ba666d6661404b975d8867690819e0a17f0978efc5199b77c0a5adedf8146217ce3f5682edee98a061e9f7476c3ecf70a0fc4c89a22b84a5095a01337000d54dfdb5ee3ef61a57a74b0fa3b0b7c1cbbc1ea2c545fead344544a6840f267a3352bcfff5e0d6e116431a3d2ee22f0a8ebad92746f73c12ba32c8fbac0db3d1b9ad8d4b47a0e372c4f7cce2279a5267c53a70ecdaa0677f00f140edc04cd2484e01fdf3d21cf86711e5118dd5c4229a475ae72002d12a37938353c91546f6a8ac08891457e4a8b98f7ba5e288a0caf71679aa10f4af8096b4390a553c4411cd424fe70a4d022b5eedac3661f78ffe9be632e4739aed895f3914c250181012b278c3dcb81b3ccca799c30445c7169136deb9e7ce88f24327bc2125625feb319f41ea080f90c83044bdae80105220c199e104ceb18552d3f73939acf269bd286b2c5afd1a3f6701c4ba97dadc562eefcda8485fbd50929fdafe43fbd37fa76a12451f5161097074cb703da3b3ce7b7bd42ed605cc58aa6fa2f1b860c24ac77a5c93ccbfa8d04d86f35a5c97d79bb865e2a725c0e1ed58012c22d98099be84bd38956044f9c068b6eb3d423cf294e39e159ecc470958051b9f71e7ca26570cad6d1cf16cc71163d31d58eb39278933eb083b12b5be7e3e790790ceed5d3aa6ebbe1196e33913b729ef9e1f765c86d7990c6b88f430254d416e8a1fac35e6919e94018089f87762a394464b36ab9c1000746329cd4f63ff93cfcd6831564a452d6ed12df1ac0387d130d5ec0de420360abbae576b2575471d7e15f5caeee94ae67419d50ab3dfd52a549a91388870160a931b47f6bb6c1776e69e9899cf78f430359f62aebd13b1e2db625bdc633c77b15ab3c418da50ce8a103340e351a1b69fddfbed055c4f3689084353925809a6f649dd44c8fc3282790b9853a6a91b0bb93b30a4ebaf10e37258d37de9344a665678e4a4130a4fcf05fb3071f8b0f1cb6dc1785bbc3cea2ee631e28c24f91876173c27f618b3be5d769d5021e6d5354d0594a5c86e0d6f61b14e0f6db104e79d0eb0e89283bdd97b262ae0ef0d46a9692fe70e597cc64d2db46353abad720a092bd5eef8a09cd9919a4717aa145bf292b8ac7cec3e15340ca9133b734ab9f7054c43e88b4ef65b942e9569e0413a3832035d0b9551a837a0960b1a5c67b26ed7e6dca70e48a591693453696cf140a892d88366e80001e828bf10a9a2ee60e60a3b0eef873137af66d99f0c97be2c4e6e170344cbc3a992811337cec3613572735080e2baae9abf133db231f045fc0522122294da6ef863344723a3733ffcc7fad9617390523c41b0ce60accf4158dbb488ab9846051c7ab48a8628d435c73c7daf8ca77e1804e759c1d7ea435e7fb092d2baf8d7aef8f13540d0e9f809729d9b2fbcca76aa5b65608de4279ff76f99a4c594112d8c54269066637d1dd1922a377eceb35562c4cb68bd264b1dd1f48ea77648c75bbfc1f0bcbef32240c19d9fddaaf3cf32aabc53ad1449e228c08560e2b36deacbb452ad7583cca4e04cd811c14e6ed5ffc586f5791f201ab6824e53fd7be85d30f6b00844fd7a9ea0089d60a9173bad243773f17bf88c78daf928b613791c2ce13344cf80a7bf8b0a7bde525929c56abfe138e0b00f292d89b24a8068e76a55fd6e8e7fd967c8537a88c6121fc53d7a8b85cb1fea2ad5bc3d42a8f0f82078d4225d75fe249c20cc79228dd09d1f3c6fa11055eb04d4cdc70c35d78dcc5b9b79bcda574b6052152b7cab5816b6dcbfffc1d3d17b6a40e9249091148e46c66051b625cb3ed7b9515200c441d5f02dba482427cc133c9b96d565ded36d8808f71a6f925cf3b19aafb26006ea7a95d39e3ed00f6e1f774a0f15092606daa56240bc2d300a1e04fb23a7a33db8226f939bf07e899dcdd3a074aba226f63131b84cc852c612a4a9ec62cbb8389c577fd35ad0fdddd051928c1514b2fbfb2019558427db497b80aa9f33ffc394f02e026761976bd78ee8fe16019fdc44a41055b6255acc6818e986bb2975854c211267359e789e930fe7a42cd13544cb2168ea932c258a9d7df3defac4789aae28a33bf71000056a0cdcd7c398b87a9570fbf7a053f8235ab2e6fe3c93912841b84ade4d3e461847896a792294157178a08a38e9718a6eba4715b28df45c648d590f57b849f0b3e2677bfd485620a3699ff65e9bb6004d30a2809db2b46b0b3d0b410d14b065327479a6b59974f300dfc78d4d50dc75ddc8f0a3504823f72e8bb3920a523cc76688957aabe912b3af12d76ce803b4b98cc2b03e24371d928d44512db0006ba22b17917b61d037809dbcb733ddc89aa690bfde8d0085be65e6409bd8cb0d14b6d2979d28a4e4816cc048f5d2d160423d4bbe84f46cbabae1eca456755ec48c2520435d91f8b6c5d007d3901e9e5f82cf6f5e9b44d51ecb713dd22bca702640506cfe8ef9fc5b63af71b3544c2c4823f1334a298d74874e933458f7da15bd0b03e96c4b62e6276a2d4362d2112248a33bb4a6b762d241760e9e378ac05f66640d1039da2130983a31af1d8e513fc08c7c4e29e08c082e04cf43214a3d059afb6710932ba7556b79c0a0e2bad79c989e6d4f89cfd9f8dab4e19e68f68e59fd409e59bf345af4397cc498330a0a686ab3e2ed21c76d240d4b2387e0e8c79aa24bd8e158d5ecc9bb1c836150a1e936a71adb34780b53060192a79788274d177bf76aa60ecf45c71faab78bed2b313b1bc941f6eca5a213c88c249a786b65666d60c0c6e98c5894e1666d18d2d5982dab9cdefb42f8077e6b728e08943b1fe1e93080ad4fb03dc0ea337e7d3902451ff45e2b99d88f3989204b273461d156a38ddf8fd8b233179386272ad7d8695d804b17c76bf245d21e0f9cff6964853956c0b131ceb48e6b8fa376cac9cf9075638b9bee9a8e3da91bf510d4dfd7c0ba584fc091d64b06b84f90e68f64c41d31dd59832eb1c38a19e3e8fca212592d8914daeeb6b4d8f448fc9cf0266a4ef33f77db87bf5890c4f6e8e895e141f14251c2b25b67d544adb4a58a2dee9d17d7475350a2891983d9739f8e2617b06ca1aefde71c5d4fae2ec0ec7af493876f0574adf3e1d533a6b22f9dfb16c9434f8f259377d32fca8c57518b368c2b3761e553691b26ed837727a08fb273e3a16a009598994dc7f69cbe69d7b5ec104acfd808d88c9fc1407bccc0b37f5019cf0911cd4234bb20b326f1242e0a8d1b703a34b2c6f5bb2b4e5da6afd24e7803df3e4dc8120c60480ac9944e88e3efa4d309831398e980209069f9637a5b24b4acf58a009ba3ebf8ed29782a048fa482883413ecf27c30f3ebffc88b3f9e341ae85c9e22fed86d7c8b0d3670315e164014e46a5fc1c806935d7c3bd68a72ab8e6de50f52a5dbd897e932b2058f232a44fed04282224f2e9981b5c0b5e2ba59710fd754ece25eb7c32c353b2eef195ec6fa7b343e378c545bd71f8827aba16c930c7ded6f71fe823b847801b6690abfaf0c4d59e790475ab05181f97b5ec65a041c20297005b4f418366953e16b9c45d5444343373ca364823001efc46b6a5d7398620cef74dfe745d00fb193d06e36dc06fa4a5ce91b86a20d58c914fcaa3f2793eb9fab1037b67204caa64b8138ab80d6b4c67b63beeb6b8b02c112aa0b71f8390e19750cc96a3d604097ba5dbdd9a1fdbf3aaa04e9cf75c17c63015a5fb6e8e4699ac76ac20c09a61f176c0166c91be341aa1e7e169fd97ed0df548fde5d7fb4aa2db11072f9d547ebd7cb8a014d655dfe6a62de31ca732616dbddfaaff7fa1cbf8a9ac1f2d104e4886e1056c939be352d192246757d7996b65f2f17dbbb611027f4591916330934db5884b49bd7c6d1ffbd653af9adeadc596eeaaefeec01905eaf1ca9ebaf2ff4ff469f057cb4f72be3678cc0b84e1dac1fdcf37f91b40641e5f2412e48f0b4206ed2dc3f600dd4d2ade6aad366a52aec823f5f9ef7377a2b862fddc4bc3b513e54aa544b88d56689794f08c6472539f93c7b360df51c5cfad74a5f04b176e1f8496ca8c8862bbcb80106f1f19c9aaaa93d114b39adc7a8bb0f8c8ceeb01a72acc290811be76b2713291c61bd25fd5a675cbee9aa896a984a3119cc2ade6eaa93031f68386f73208937cdb69aa0a39a3f414f5216bec5fa6ad7ff0616ba3ab79c9e40d05daf22803e209c8d1702f6cd04bd13adbe8ae4120ac350080aa3e20876cd26807d2e2bd0458a87b6111fb9908560b1e307502a35bbd14253311391971d8e5efe1dc933eae1e2d0c16bd88530d5c5a539595efdc4ce70d059eb887b6a42d74ebc0cce68be71861429cd82a4d7c3b8867e7dac030a52c01d58a965a23992ee38986a5ea633c7757db0251f7c8cd327d0092aa58cf186b2e944bdba5f6ba35d1de6d253da50903e1e77027933b6e3e80dd8131609b42ec4f08bc1e8e27aba6ad0f1b96089de92f56c659"}}}, 0x0) [ 798.221948][T23461] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 798.264929][T23462] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.3'. [ 798.274846][T23462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 15:20:24 executing program 0: read$hiddev(0xffffffffffffffff, &(0x7f00000002c0)=""/219, 0xdb) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @local}}, 0x4, 0x1, 0x10003}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3, 0x1, 0xd1, 0x44, 0x0, 0x400, 0x50910, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000180), 0xd}, 0x1, 0x0, 0x8, 0x6, 0x0, 0x9, 0x90a, 0x0, 0x1ec5f803, 0x0, 0x4f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) 15:20:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0202, r2}) 15:20:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000500)=0xfffffffffffffff4) 15:20:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 798.826302][T23469] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x10, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 15:20:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:20:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = epoll_create(0x7) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000700)) epoll_create(0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000080)={0x2001}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 15:20:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000400)=""/174, 0x32, 0xae, 0x1}, 0x20) 15:20:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x10, 0x2c, 0x1}, 0x24}}, 0x0) 15:20:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, 0x14c}) 15:20:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) [ 800.144263][T23495] ===================================================== [ 800.151285][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 800.159500][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 800.169652][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.179703][T23495] Call Trace: [ 800.182977][T23495] dump_stack+0x24c/0x2e0 [ 800.187514][T23495] kmsan_report+0xfb/0x1e0 [ 800.191939][T23495] __msan_warning+0x5c/0xa0 [ 800.196538][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 800.202388][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 800.208478][T23495] __vmalloc_node_range+0xc83/0x1310 [ 800.213791][T23495] ? packet_set_ring+0x1060/0x45b0 [ 800.219019][T23495] vzalloc+0xe0/0xf0 [ 800.222948][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.228419][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.233543][T23495] packet_set_ring+0x106c/0x45b0 [ 800.238513][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 800.244692][T23495] ? aa_label_sk_perm+0x822/0x980 [ 800.249839][T23495] ? kmsan_get_metadata+0x116/0x180 [ 800.255040][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 800.261204][T23495] ? _copy_from_user+0x1fd/0x300 [ 800.266212][T23495] packet_setsockopt+0x22a6/0x7910 [ 800.271420][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 800.276455][T23495] __sys_setsockopt+0x94c/0xd80 [ 800.281410][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 800.286116][T23495] __se_sys_setsockopt+0xdd/0x100 [ 800.291154][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 800.296278][T23495] __do_fast_syscall_32+0x127/0x180 [ 800.301505][T23495] do_fast_syscall_32+0x77/0xd0 [ 800.306373][T23495] do_SYSENTER_32+0x73/0x90 [ 800.310893][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 800.317241][T23495] RIP: 0023:0xf7f0b549 [ 800.321306][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 800.341001][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 800.349446][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 800.357512][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 800.365481][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 800.373462][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 800.381431][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 800.389408][T23495] [ 800.391723][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 800.398651][T23495] __bpf_prog_run32+0x84/0x190 [ 800.403496][T23495] __bpf_prog_run32+0x84/0x190 [ 800.408271][T23495] ===================================================== [ 800.415200][T23495] Disabling lock debugging due to kernel taint [ 800.430699][T23495] ===================================================== [ 800.437828][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 800.446043][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 800.456224][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.466309][T23495] Call Trace: [ 800.469619][T23495] dump_stack+0x24c/0x2e0 [ 800.473989][T23495] kmsan_report+0xfb/0x1e0 [ 800.478538][T23495] __msan_warning+0x5c/0xa0 [ 800.483079][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 800.489169][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 800.495283][T23495] __vmalloc_node_range+0xc83/0x1310 [ 800.500621][T23495] ? packet_set_ring+0x1060/0x45b0 [ 800.505779][T23495] vzalloc+0xe0/0xf0 [ 800.509715][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.514995][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.520367][T23495] packet_set_ring+0x106c/0x45b0 [ 800.525350][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 800.531629][T23495] ? aa_label_sk_perm+0x822/0x980 [ 800.536694][T23495] ? kmsan_get_metadata+0x116/0x180 [ 800.541941][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 800.548055][T23495] ? _copy_from_user+0x1fd/0x300 [ 800.553033][T23495] packet_setsockopt+0x22a6/0x7910 [ 800.558186][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 800.563313][T23495] __sys_setsockopt+0x94c/0xd80 [ 800.568201][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 800.572922][T23495] __se_sys_setsockopt+0xdd/0x100 [ 800.578107][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 800.583256][T23495] __do_fast_syscall_32+0x127/0x180 [ 800.588677][T23495] do_fast_syscall_32+0x77/0xd0 [ 800.593657][T23495] do_SYSENTER_32+0x73/0x90 [ 800.598186][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 800.604544][T23495] RIP: 0023:0xf7f0b549 [ 800.608635][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 800.628905][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 800.637354][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 800.645443][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 800.653746][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 800.661749][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 800.669749][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 800.677894][T23495] [ 800.680236][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 800.687183][T23495] __bpf_prog_run32+0x84/0x190 [ 800.691948][T23495] __bpf_prog_run32+0x84/0x190 [ 800.696709][T23495] ===================================================== [ 800.705657][T23495] ===================================================== [ 800.712623][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 800.720819][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 800.731350][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.741677][T23495] Call Trace: [ 800.745121][T23495] dump_stack+0x24c/0x2e0 [ 800.749502][T23495] kmsan_report+0xfb/0x1e0 [ 800.753953][T23495] __msan_warning+0x5c/0xa0 [ 800.758578][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 800.764487][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 800.770793][T23495] __vmalloc_node_range+0xc83/0x1310 [ 800.776206][T23495] ? packet_set_ring+0x1060/0x45b0 [ 800.781344][T23495] vzalloc+0xe0/0xf0 [ 800.785239][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.790354][T23495] ? packet_set_ring+0x106c/0x45b0 [ 800.795469][T23495] packet_set_ring+0x106c/0x45b0 [ 800.800497][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 800.806689][T23495] ? aa_label_sk_perm+0x822/0x980 [ 800.811811][T23495] ? kmsan_get_metadata+0x116/0x180 [ 800.817019][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 800.823102][T23495] ? _copy_from_user+0x1fd/0x300 [ 800.828336][T23495] packet_setsockopt+0x22a6/0x7910 [ 800.833480][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 800.838540][T23495] __sys_setsockopt+0x94c/0xd80 [ 800.843516][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 800.848228][T23495] __se_sys_setsockopt+0xdd/0x100 [ 800.853456][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 800.858594][T23495] __do_fast_syscall_32+0x127/0x180 [ 800.863837][T23495] do_fast_syscall_32+0x77/0xd0 [ 800.868814][T23495] do_SYSENTER_32+0x73/0x90 [ 800.873367][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 800.879732][T23495] RIP: 0023:0xf7f0b549 [ 800.883812][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 800.903427][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 800.911951][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 800.919921][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 800.927901][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 800.935891][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 800.943859][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 800.951856][T23495] [ 800.954334][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 800.961336][T23495] __bpf_prog_run32+0x84/0x190 [ 800.966131][T23495] __bpf_prog_run32+0x84/0x190 [ 800.970905][T23495] ===================================================== [ 800.978114][T23495] ===================================================== [ 800.985377][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 800.993823][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 801.004162][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.014240][T23495] Call Trace: [ 801.017543][T23495] dump_stack+0x24c/0x2e0 [ 801.022084][T23495] kmsan_report+0xfb/0x1e0 [ 801.026516][T23495] __msan_warning+0x5c/0xa0 [ 801.031021][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 801.036838][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 801.042924][T23495] __vmalloc_node_range+0xc83/0x1310 [ 801.048408][T23495] ? packet_set_ring+0x1060/0x45b0 [ 801.053534][T23495] vzalloc+0xe0/0xf0 [ 801.057650][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.062981][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.068119][T23495] packet_set_ring+0x106c/0x45b0 [ 801.073110][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 801.079206][T23495] ? aa_label_sk_perm+0x822/0x980 [ 801.084619][T23495] ? kmsan_get_metadata+0x116/0x180 [ 801.089824][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 801.095929][T23495] ? _copy_from_user+0x1fd/0x300 [ 801.100870][T23495] packet_setsockopt+0x22a6/0x7910 [ 801.105992][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 801.111043][T23495] __sys_setsockopt+0x94c/0xd80 [ 801.116040][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 801.120750][T23495] __se_sys_setsockopt+0xdd/0x100 [ 801.125946][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 801.131092][T23495] __do_fast_syscall_32+0x127/0x180 [ 801.136484][T23495] do_fast_syscall_32+0x77/0xd0 [ 801.141520][T23495] do_SYSENTER_32+0x73/0x90 [ 801.146139][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.152486][T23495] RIP: 0023:0xf7f0b549 [ 801.156552][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 801.176252][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 801.184761][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 801.192746][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 801.200889][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 801.208856][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 801.216841][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 801.224915][T23495] [ 801.227233][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 801.234066][T23495] __bpf_prog_run32+0x84/0x190 [ 801.238837][T23495] __bpf_prog_run32+0x84/0x190 [ 801.243893][T23495] ===================================================== [ 801.250950][T23495] ===================================================== [ 801.257949][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 801.266222][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 801.276492][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.286571][T23495] Call Trace: [ 801.289866][T23495] dump_stack+0x24c/0x2e0 [ 801.294230][T23495] kmsan_report+0xfb/0x1e0 [ 801.298676][T23495] __msan_warning+0x5c/0xa0 [ 801.303204][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 801.309055][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 801.315169][T23495] __vmalloc_node_range+0xc83/0x1310 [ 801.320504][T23495] ? packet_set_ring+0x1060/0x45b0 [ 801.325828][T23495] vzalloc+0xe0/0xf0 [ 801.329972][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.335125][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.340275][T23495] packet_set_ring+0x106c/0x45b0 [ 801.345246][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 801.351461][T23495] ? aa_label_sk_perm+0x822/0x980 [ 801.356526][T23495] ? kmsan_get_metadata+0x116/0x180 [ 801.361759][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 801.367868][T23495] ? _copy_from_user+0x1fd/0x300 [ 801.373046][T23495] packet_setsockopt+0x22a6/0x7910 [ 801.378305][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 801.383369][T23495] __sys_setsockopt+0x94c/0xd80 [ 801.388308][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 801.393248][T23495] __se_sys_setsockopt+0xdd/0x100 [ 801.398335][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 801.403574][T23495] __do_fast_syscall_32+0x127/0x180 [ 801.408991][T23495] do_fast_syscall_32+0x77/0xd0 [ 801.413883][T23495] do_SYSENTER_32+0x73/0x90 [ 801.418869][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.425975][T23495] RIP: 0023:0xf7f0b549 [ 801.430381][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 801.450590][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 801.459181][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 801.467184][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 801.475225][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 801.483233][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 801.491229][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 801.499261][T23495] [ 801.501599][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 801.508695][T23495] __bpf_prog_run32+0x84/0x190 [ 801.513522][T23495] __bpf_prog_run32+0x84/0x190 [ 801.518323][T23495] ===================================================== [ 801.525534][T23495] ===================================================== [ 801.532658][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 801.541022][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 801.551733][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.561802][T23495] Call Trace: [ 801.565092][T23495] dump_stack+0x24c/0x2e0 [ 801.569432][T23495] kmsan_report+0xfb/0x1e0 [ 801.573958][T23495] __msan_warning+0x5c/0xa0 [ 801.578462][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 801.584301][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 801.590370][T23495] __vmalloc_node_range+0xc83/0x1310 [ 801.595660][T23495] ? packet_set_ring+0x1060/0x45b0 [ 801.600874][T23495] vzalloc+0xe0/0xf0 [ 801.604779][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.609890][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.615096][T23495] packet_set_ring+0x106c/0x45b0 [ 801.620143][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 801.626228][T23495] ? aa_label_sk_perm+0x822/0x980 [ 801.631357][T23495] ? kmsan_get_metadata+0x116/0x180 [ 801.636733][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 801.642981][T23495] ? _copy_from_user+0x1fd/0x300 [ 801.648008][T23495] packet_setsockopt+0x22a6/0x7910 [ 801.653251][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 801.658455][T23495] __sys_setsockopt+0x94c/0xd80 [ 801.663356][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 801.668082][T23495] __se_sys_setsockopt+0xdd/0x100 [ 801.673534][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 801.678801][T23495] __do_fast_syscall_32+0x127/0x180 [ 801.684258][T23495] do_fast_syscall_32+0x77/0xd0 [ 801.689147][T23495] do_SYSENTER_32+0x73/0x90 [ 801.693687][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.700060][T23495] RIP: 0023:0xf7f0b549 [ 801.704134][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 801.723758][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 801.732186][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 801.740332][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 801.748335][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 801.756631][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 801.764645][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 801.772622][T23495] [ 801.774936][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 801.781867][T23495] __bpf_prog_run32+0x84/0x190 [ 801.786634][T23495] __bpf_prog_run32+0x84/0x190 [ 801.791399][T23495] ===================================================== [ 801.798443][T23495] ===================================================== [ 801.805462][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 801.813654][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 801.823853][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.833939][T23495] Call Trace: [ 801.837244][T23495] dump_stack+0x24c/0x2e0 [ 801.841719][T23495] kmsan_report+0xfb/0x1e0 [ 801.846190][T23495] __msan_warning+0x5c/0xa0 [ 801.850816][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 801.856844][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 801.863035][T23495] __vmalloc_node_range+0xc83/0x1310 [ 801.868367][T23495] ? packet_set_ring+0x1060/0x45b0 [ 801.873520][T23495] vzalloc+0xe0/0xf0 [ 801.877453][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.882599][T23495] ? packet_set_ring+0x106c/0x45b0 [ 801.887751][T23495] packet_set_ring+0x106c/0x45b0 [ 801.892811][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 801.898942][T23495] ? aa_label_sk_perm+0x822/0x980 [ 801.904182][T23495] ? kmsan_get_metadata+0x116/0x180 [ 801.909408][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 801.915806][T23495] ? _copy_from_user+0x1fd/0x300 [ 801.920822][T23495] packet_setsockopt+0x22a6/0x7910 [ 801.926002][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 801.931154][T23495] __sys_setsockopt+0x94c/0xd80 [ 801.936044][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 801.940764][T23495] __se_sys_setsockopt+0xdd/0x100 [ 801.946094][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 801.951246][T23495] __do_fast_syscall_32+0x127/0x180 [ 801.956773][T23495] do_fast_syscall_32+0x77/0xd0 [ 801.961662][T23495] do_SYSENTER_32+0x73/0x90 [ 801.966202][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.972656][T23495] RIP: 0023:0xf7f0b549 [ 801.976835][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 801.996471][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 802.004913][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 802.012944][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 802.020957][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 802.028970][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 802.037238][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 802.045295][T23495] [ 802.047632][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 802.054488][T23495] __bpf_prog_run32+0x84/0x190 [ 802.059284][T23495] __bpf_prog_run32+0x84/0x190 [ 802.064089][T23495] ===================================================== [ 802.071513][T23495] ===================================================== [ 802.078468][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 802.086666][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 802.096875][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.107169][T23495] Call Trace: [ 802.110469][T23495] dump_stack+0x24c/0x2e0 [ 802.114840][T23495] kmsan_report+0xfb/0x1e0 [ 802.119308][T23495] __msan_warning+0x5c/0xa0 [ 802.123838][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 802.129708][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 802.135915][T23495] __vmalloc_node_range+0xc83/0x1310 [ 802.141246][T23495] ? packet_set_ring+0x1060/0x45b0 [ 802.146422][T23495] vzalloc+0xe0/0xf0 [ 802.150356][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.155503][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.160684][T23495] packet_set_ring+0x106c/0x45b0 [ 802.165704][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 802.172283][T23495] ? aa_label_sk_perm+0x822/0x980 [ 802.177367][T23495] ? kmsan_get_metadata+0x116/0x180 [ 802.182603][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 802.188720][T23495] ? _copy_from_user+0x1fd/0x300 [ 802.193694][T23495] packet_setsockopt+0x22a6/0x7910 [ 802.198952][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 802.204021][T23495] __sys_setsockopt+0x94c/0xd80 [ 802.208904][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 802.213703][T23495] __se_sys_setsockopt+0xdd/0x100 [ 802.218778][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 802.223984][T23495] __do_fast_syscall_32+0x127/0x180 [ 802.229192][T23495] do_fast_syscall_32+0x77/0xd0 [ 802.234061][T23495] do_SYSENTER_32+0x73/0x90 [ 802.238589][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.244956][T23495] RIP: 0023:0xf7f0b549 [ 802.249031][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 802.268799][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 802.277503][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 802.285492][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 802.293722][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 802.301777][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 802.309744][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 802.317721][T23495] [ 802.320123][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 802.326956][T23495] __bpf_prog_run32+0x84/0x190 [ 802.331822][T23495] __bpf_prog_run32+0x84/0x190 [ 802.336583][T23495] ===================================================== [ 802.343707][T23495] ===================================================== [ 802.350818][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 802.359015][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 802.369196][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.379274][T23495] Call Trace: [ 802.382654][T23495] dump_stack+0x24c/0x2e0 [ 802.387021][T23495] kmsan_report+0xfb/0x1e0 [ 802.391505][T23495] __msan_warning+0x5c/0xa0 [ 802.396035][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 802.402157][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 802.408710][T23495] __vmalloc_node_range+0xc83/0x1310 [ 802.414117][T23495] ? packet_set_ring+0x1060/0x45b0 [ 802.419401][T23495] vzalloc+0xe0/0xf0 [ 802.423331][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.428491][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.433749][T23495] packet_set_ring+0x106c/0x45b0 [ 802.438732][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 802.444941][T23495] ? aa_label_sk_perm+0x822/0x980 [ 802.450018][T23495] ? kmsan_get_metadata+0x116/0x180 [ 802.455519][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 802.462149][T23495] ? _copy_from_user+0x1fd/0x300 [ 802.467589][T23495] packet_setsockopt+0x22a6/0x7910 [ 802.473052][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 802.478310][T23495] __sys_setsockopt+0x94c/0xd80 [ 802.483292][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 802.488194][T23495] __se_sys_setsockopt+0xdd/0x100 [ 802.493471][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 802.498701][T23495] __do_fast_syscall_32+0x127/0x180 [ 802.504030][T23495] do_fast_syscall_32+0x77/0xd0 [ 802.508933][T23495] do_SYSENTER_32+0x73/0x90 [ 802.513742][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.520376][T23495] RIP: 0023:0xf7f0b549 [ 802.524646][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 802.545800][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 802.554694][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 802.563281][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 802.571799][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 802.580518][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 802.588634][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 802.596932][T23495] [ 802.599357][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 802.606383][T23495] __bpf_prog_run32+0x84/0x190 [ 802.611260][T23495] __bpf_prog_run32+0x84/0x190 [ 802.616196][T23495] ===================================================== [ 802.623849][T23495] ===================================================== [ 802.631238][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 802.639570][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 802.649955][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.660255][T23495] Call Trace: [ 802.663657][T23495] dump_stack+0x24c/0x2e0 [ 802.668353][T23495] kmsan_report+0xfb/0x1e0 [ 802.672900][T23495] __msan_warning+0x5c/0xa0 [ 802.677527][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 802.683474][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 802.689923][T23495] __vmalloc_node_range+0xc83/0x1310 [ 802.695611][T23495] ? packet_set_ring+0x1060/0x45b0 [ 802.700896][T23495] vzalloc+0xe0/0xf0 [ 802.704948][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.710273][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.715628][T23495] packet_set_ring+0x106c/0x45b0 [ 802.720694][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 802.726809][T23495] ? aa_label_sk_perm+0x822/0x980 [ 802.732065][T23495] ? kmsan_get_metadata+0x116/0x180 [ 802.737942][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 802.744654][T23495] ? _copy_from_user+0x1fd/0x300 [ 802.749644][T23495] packet_setsockopt+0x22a6/0x7910 [ 802.755156][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 802.760585][T23495] __sys_setsockopt+0x94c/0xd80 [ 802.765762][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 802.770678][T23495] __se_sys_setsockopt+0xdd/0x100 [ 802.776065][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 802.781323][T23495] __do_fast_syscall_32+0x127/0x180 [ 802.786574][T23495] do_fast_syscall_32+0x77/0xd0 [ 802.791474][T23495] do_SYSENTER_32+0x73/0x90 [ 802.796320][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.803329][T23495] RIP: 0023:0xf7f0b549 [ 802.807818][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 802.828887][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 802.837838][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 802.846019][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 802.854790][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 802.863303][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 802.872024][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 802.880788][T23495] [ 802.883247][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 802.890515][T23495] __bpf_prog_run32+0x84/0x190 [ 802.895598][T23495] __bpf_prog_run32+0x84/0x190 [ 802.900636][T23495] ===================================================== [ 802.908184][T23495] ===================================================== [ 802.915398][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 802.923763][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 802.934173][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.944903][T23495] Call Trace: [ 802.948206][T23495] dump_stack+0x24c/0x2e0 [ 802.953147][T23495] kmsan_report+0xfb/0x1e0 [ 802.957862][T23495] __msan_warning+0x5c/0xa0 [ 802.962684][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 802.968742][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 802.975034][T23495] __vmalloc_node_range+0xc83/0x1310 [ 802.980481][T23495] ? packet_set_ring+0x1060/0x45b0 [ 802.985723][T23495] vzalloc+0xe0/0xf0 [ 802.989662][T23495] ? packet_set_ring+0x106c/0x45b0 [ 802.994831][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.000176][T23495] packet_set_ring+0x106c/0x45b0 [ 803.005244][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 803.011433][T23495] ? aa_label_sk_perm+0x822/0x980 [ 803.016524][T23495] ? kmsan_get_metadata+0x116/0x180 [ 803.021930][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 803.028290][T23495] ? _copy_from_user+0x1fd/0x300 [ 803.033613][T23495] packet_setsockopt+0x22a6/0x7910 [ 803.038937][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 803.043982][T23495] __sys_setsockopt+0x94c/0xd80 [ 803.048840][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 803.053795][T23495] __se_sys_setsockopt+0xdd/0x100 [ 803.058937][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 803.064343][T23495] __do_fast_syscall_32+0x127/0x180 [ 803.069736][T23495] do_fast_syscall_32+0x77/0xd0 [ 803.075307][T23495] do_SYSENTER_32+0x73/0x90 [ 803.080466][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.087509][T23495] RIP: 0023:0xf7f0b549 [ 803.091869][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.112874][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 803.121316][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 803.129659][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 803.138395][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.146366][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.155219][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.164062][T23495] [ 803.166486][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 803.173537][T23495] __bpf_prog_run32+0x84/0x190 [ 803.178457][T23495] __bpf_prog_run32+0x84/0x190 [ 803.183223][T23495] ===================================================== [ 803.190470][T23495] ===================================================== [ 803.197497][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 803.206030][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 803.216603][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.227132][T23495] Call Trace: [ 803.230638][T23495] dump_stack+0x24c/0x2e0 [ 803.235187][T23495] kmsan_report+0xfb/0x1e0 [ 803.240077][T23495] __msan_warning+0x5c/0xa0 [ 803.244911][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 803.250995][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 803.257381][T23495] __vmalloc_node_range+0xc83/0x1310 [ 803.262910][T23495] ? packet_set_ring+0x1060/0x45b0 [ 803.268549][T23495] vzalloc+0xe0/0xf0 [ 803.272673][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.277999][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.283252][T23495] packet_set_ring+0x106c/0x45b0 [ 803.288230][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 803.295039][T23495] ? aa_label_sk_perm+0x822/0x980 [ 803.300105][T23495] ? kmsan_get_metadata+0x116/0x180 [ 803.305438][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 803.311824][T23495] ? _copy_from_user+0x1fd/0x300 [ 803.317501][T23495] packet_setsockopt+0x22a6/0x7910 [ 803.322771][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 803.328043][T23495] __sys_setsockopt+0x94c/0xd80 [ 803.333107][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 803.338122][T23495] __se_sys_setsockopt+0xdd/0x100 [ 803.343498][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 803.348658][T23495] __do_fast_syscall_32+0x127/0x180 [ 803.353905][T23495] do_fast_syscall_32+0x77/0xd0 [ 803.358885][T23495] do_SYSENTER_32+0x73/0x90 [ 803.363807][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.370458][T23495] RIP: 0023:0xf7f0b549 [ 803.374553][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.394460][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 803.403279][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 803.411715][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 803.419806][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.428009][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.436217][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.444541][T23495] [ 803.446895][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 803.454219][T23495] __bpf_prog_run32+0x84/0x190 [ 803.459469][T23495] __bpf_prog_run32+0x84/0x190 [ 803.464678][T23495] ===================================================== [ 803.472225][T23495] ===================================================== [ 803.479481][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 803.488637][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 803.499103][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.509356][T23495] Call Trace: [ 803.512742][T23495] dump_stack+0x24c/0x2e0 [ 803.517216][T23495] kmsan_report+0xfb/0x1e0 [ 803.521697][T23495] __msan_warning+0x5c/0xa0 [ 803.526458][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 803.532657][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 803.538916][T23495] __vmalloc_node_range+0xc83/0x1310 [ 803.544680][T23495] ? packet_set_ring+0x1060/0x45b0 [ 803.549906][T23495] vzalloc+0xe0/0xf0 [ 803.553925][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.559131][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.564597][T23495] packet_set_ring+0x106c/0x45b0 [ 803.569543][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 803.575923][T23495] ? aa_label_sk_perm+0x822/0x980 [ 803.581147][T23495] ? kmsan_get_metadata+0x116/0x180 [ 803.586489][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 803.593039][T23495] ? _copy_from_user+0x1fd/0x300 [ 803.598096][T23495] packet_setsockopt+0x22a6/0x7910 [ 803.603248][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 803.608510][T23495] __sys_setsockopt+0x94c/0xd80 [ 803.613581][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 803.618472][T23495] __se_sys_setsockopt+0xdd/0x100 [ 803.623530][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 803.628812][T23495] __do_fast_syscall_32+0x127/0x180 [ 803.634233][T23495] do_fast_syscall_32+0x77/0xd0 [ 803.639121][T23495] do_SYSENTER_32+0x73/0x90 [ 803.643636][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.650242][T23495] RIP: 0023:0xf7f0b549 [ 803.654326][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.674132][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 803.682690][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 803.690875][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 803.698847][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.706816][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.714870][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.723035][T23495] [ 803.725348][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 803.732179][T23495] __bpf_prog_run32+0x84/0x190 [ 803.736951][T23495] __bpf_prog_run32+0x84/0x190 [ 803.741770][T23495] ===================================================== [ 803.748979][T23495] ===================================================== [ 803.756006][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 803.764198][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 803.774463][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.784546][T23495] Call Trace: [ 803.787851][T23495] dump_stack+0x24c/0x2e0 [ 803.792214][T23495] kmsan_report+0xfb/0x1e0 [ 803.796651][T23495] __msan_warning+0x5c/0xa0 [ 803.801175][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 803.807043][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 803.813263][T23495] __vmalloc_node_range+0xc83/0x1310 [ 803.818605][T23495] ? packet_set_ring+0x1060/0x45b0 [ 803.823933][T23495] vzalloc+0xe0/0xf0 [ 803.828118][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.833271][T23495] ? packet_set_ring+0x106c/0x45b0 [ 803.838515][T23495] packet_set_ring+0x106c/0x45b0 [ 803.843503][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 803.849767][T23495] ? aa_label_sk_perm+0x822/0x980 [ 803.854927][T23495] ? kmsan_get_metadata+0x116/0x180 [ 803.860343][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 803.866531][T23495] ? _copy_from_user+0x1fd/0x300 [ 803.871498][T23495] packet_setsockopt+0x22a6/0x7910 [ 803.876745][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 803.881810][T23495] __sys_setsockopt+0x94c/0xd80 [ 803.886699][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 803.891505][T23495] __se_sys_setsockopt+0xdd/0x100 [ 803.896591][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 803.901735][T23495] __do_fast_syscall_32+0x127/0x180 [ 803.906965][T23495] do_fast_syscall_32+0x77/0xd0 [ 803.911884][T23495] do_SYSENTER_32+0x73/0x90 [ 803.916533][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.922998][T23495] RIP: 0023:0xf7f0b549 [ 803.927742][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.947505][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 803.955951][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 803.963972][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 803.972071][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.980172][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.988350][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.996357][T23495] [ 803.998782][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 804.005615][T23495] __bpf_prog_run32+0x84/0x190 [ 804.010382][T23495] __bpf_prog_run32+0x84/0x190 [ 804.015231][T23495] ===================================================== [ 804.022395][T23495] ===================================================== [ 804.029767][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 804.038724][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 804.049156][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.059623][T23495] Call Trace: [ 804.063120][T23495] dump_stack+0x24c/0x2e0 [ 804.067524][T23495] kmsan_report+0xfb/0x1e0 [ 804.071970][T23495] __msan_warning+0x5c/0xa0 [ 804.076532][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 804.082375][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 804.088642][T23495] __vmalloc_node_range+0xc83/0x1310 [ 804.093983][T23495] ? packet_set_ring+0x1060/0x45b0 [ 804.099144][T23495] vzalloc+0xe0/0xf0 [ 804.103117][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.109044][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.114414][T23495] packet_set_ring+0x106c/0x45b0 [ 804.119403][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.125539][T23495] ? aa_label_sk_perm+0x822/0x980 [ 804.130700][T23495] ? kmsan_get_metadata+0x116/0x180 [ 804.135935][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.142128][T23495] ? _copy_from_user+0x1fd/0x300 [ 804.147102][T23495] packet_setsockopt+0x22a6/0x7910 [ 804.152254][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 804.157315][T23495] __sys_setsockopt+0x94c/0xd80 [ 804.162197][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 804.166898][T23495] __se_sys_setsockopt+0xdd/0x100 [ 804.172015][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 804.177157][T23495] __do_fast_syscall_32+0x127/0x180 [ 804.182362][T23495] do_fast_syscall_32+0x77/0xd0 [ 804.187228][T23495] do_SYSENTER_32+0x73/0x90 [ 804.191999][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.198338][T23495] RIP: 0023:0xf7f0b549 [ 804.202493][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 804.222133][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 804.230552][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 804.238523][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 804.246664][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 804.254962][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 804.262956][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 804.270939][T23495] [ 804.273341][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 804.280784][T23495] __bpf_prog_run32+0x84/0x190 [ 804.285554][T23495] __bpf_prog_run32+0x84/0x190 [ 804.290329][T23495] ===================================================== [ 804.297447][T23495] ===================================================== [ 804.304381][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 804.312688][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 804.323222][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.333541][T23495] Call Trace: [ 804.336837][T23495] dump_stack+0x24c/0x2e0 [ 804.341202][T23495] kmsan_report+0xfb/0x1e0 [ 804.345665][T23495] __msan_warning+0x5c/0xa0 [ 804.350248][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 804.356100][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 804.362209][T23495] __vmalloc_node_range+0xc83/0x1310 [ 804.367545][T23495] ? packet_set_ring+0x1060/0x45b0 [ 804.372779][T23495] vzalloc+0xe0/0xf0 [ 804.376711][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.381851][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.386997][T23495] packet_set_ring+0x106c/0x45b0 [ 804.391985][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.398204][T23495] ? aa_label_sk_perm+0x822/0x980 [ 804.403263][T23495] ? kmsan_get_metadata+0x116/0x180 [ 804.408507][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.414623][T23495] ? _copy_from_user+0x1fd/0x300 [ 804.419599][T23495] packet_setsockopt+0x22a6/0x7910 [ 804.424757][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 804.429832][T23495] __sys_setsockopt+0x94c/0xd80 [ 804.434717][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 804.439461][T23495] __se_sys_setsockopt+0xdd/0x100 [ 804.444550][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 804.449878][T23495] __do_fast_syscall_32+0x127/0x180 [ 804.455134][T23495] do_fast_syscall_32+0x77/0xd0 [ 804.460074][T23495] do_SYSENTER_32+0x73/0x90 [ 804.464649][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.471020][T23495] RIP: 0023:0xf7f0b549 [ 804.475123][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 804.495111][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 804.503555][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 804.511650][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 804.519762][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 804.527901][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 804.535896][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 804.543893][T23495] [ 804.546313][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 804.553420][T23495] __bpf_prog_run32+0x84/0x190 [ 804.558189][T23495] __bpf_prog_run32+0x84/0x190 [ 804.563039][T23495] ===================================================== [ 804.570158][T23495] ===================================================== [ 804.577272][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 804.585582][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 804.595883][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.605982][T23495] Call Trace: [ 804.609394][T23495] dump_stack+0x24c/0x2e0 [ 804.613756][T23495] kmsan_report+0xfb/0x1e0 [ 804.618315][T23495] __msan_warning+0x5c/0xa0 [ 804.622961][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 804.628811][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 804.635190][T23495] __vmalloc_node_range+0xc83/0x1310 [ 804.640773][T23495] ? packet_set_ring+0x1060/0x45b0 [ 804.646265][T23495] vzalloc+0xe0/0xf0 [ 804.650200][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.655468][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.660842][T23495] packet_set_ring+0x106c/0x45b0 [ 804.666006][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.672126][T23495] ? aa_label_sk_perm+0x822/0x980 [ 804.677179][T23495] ? kmsan_get_metadata+0x116/0x180 [ 804.682402][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.688526][T23495] ? _copy_from_user+0x1fd/0x300 [ 804.693500][T23495] packet_setsockopt+0x22a6/0x7910 [ 804.698735][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 804.703913][T23495] __sys_setsockopt+0x94c/0xd80 [ 804.708793][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 804.713501][T23495] __se_sys_setsockopt+0xdd/0x100 [ 804.718854][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 804.724176][T23495] __do_fast_syscall_32+0x127/0x180 [ 804.730193][T23495] do_fast_syscall_32+0x77/0xd0 [ 804.735168][T23495] do_SYSENTER_32+0x73/0x90 [ 804.740012][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.746642][T23495] RIP: 0023:0xf7f0b549 [ 804.751164][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 804.771039][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 804.779483][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 804.787652][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 804.795638][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 804.803718][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 804.811737][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 804.819750][T23495] [ 804.822074][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 804.829306][T23495] __bpf_prog_run32+0x84/0x190 [ 804.834103][T23495] __bpf_prog_run32+0x84/0x190 [ 804.838880][T23495] ===================================================== [ 804.845999][T23495] ===================================================== [ 804.852932][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 804.861136][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 804.871837][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.881917][T23495] Call Trace: [ 804.885425][T23495] dump_stack+0x24c/0x2e0 [ 804.889803][T23495] kmsan_report+0xfb/0x1e0 [ 804.894262][T23495] __msan_warning+0x5c/0xa0 [ 804.898799][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 804.904652][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 804.910756][T23495] __vmalloc_node_range+0xc83/0x1310 [ 804.916082][T23495] ? packet_set_ring+0x1060/0x45b0 [ 804.921240][T23495] vzalloc+0xe0/0xf0 [ 804.925169][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.930330][T23495] ? packet_set_ring+0x106c/0x45b0 [ 804.935480][T23495] packet_set_ring+0x106c/0x45b0 [ 804.940627][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.946723][T23495] ? aa_label_sk_perm+0x822/0x980 [ 804.951756][T23495] ? kmsan_get_metadata+0x116/0x180 [ 804.957026][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.963134][T23495] ? _copy_from_user+0x1fd/0x300 [ 804.968084][T23495] packet_setsockopt+0x22a6/0x7910 [ 804.973209][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 804.978329][T23495] __sys_setsockopt+0x94c/0xd80 [ 804.983200][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 804.987900][T23495] __se_sys_setsockopt+0xdd/0x100 [ 804.992988][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 804.998118][T23495] __do_fast_syscall_32+0x127/0x180 [ 805.003333][T23495] do_fast_syscall_32+0x77/0xd0 [ 805.008738][T23495] do_SYSENTER_32+0x73/0x90 [ 805.013352][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.019815][T23495] RIP: 0023:0xf7f0b549 [ 805.023911][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 805.043527][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 805.051966][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 805.059937][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 805.067916][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 805.076007][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 805.084132][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 805.092144][T23495] [ 805.094478][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 805.101407][T23495] __bpf_prog_run32+0x84/0x190 [ 805.106205][T23495] __bpf_prog_run32+0x84/0x190 [ 805.111133][T23495] ===================================================== [ 805.118392][T23495] ===================================================== [ 805.125373][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 805.133632][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 805.143820][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.153898][T23495] Call Trace: [ 805.157195][T23495] dump_stack+0x24c/0x2e0 [ 805.161561][T23495] kmsan_report+0xfb/0x1e0 [ 805.166044][T23495] __msan_warning+0x5c/0xa0 [ 805.170830][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 805.176797][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 805.182992][T23495] __vmalloc_node_range+0xc83/0x1310 [ 805.188337][T23495] ? packet_set_ring+0x1060/0x45b0 [ 805.193615][T23495] vzalloc+0xe0/0xf0 [ 805.197587][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.202994][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.208335][T23495] packet_set_ring+0x106c/0x45b0 [ 805.213313][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 805.219519][T23495] ? aa_label_sk_perm+0x822/0x980 [ 805.224770][T23495] ? kmsan_get_metadata+0x116/0x180 [ 805.230007][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 805.236146][T23495] ? _copy_from_user+0x1fd/0x300 [ 805.241146][T23495] packet_setsockopt+0x22a6/0x7910 [ 805.246295][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 805.251485][T23495] __sys_setsockopt+0x94c/0xd80 [ 805.256379][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 805.261182][T23495] __se_sys_setsockopt+0xdd/0x100 [ 805.266355][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 805.271710][T23495] __do_fast_syscall_32+0x127/0x180 [ 805.277044][T23495] do_fast_syscall_32+0x77/0xd0 [ 805.281970][T23495] do_SYSENTER_32+0x73/0x90 [ 805.286505][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.292868][T23495] RIP: 0023:0xf7f0b549 [ 805.296983][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 805.317073][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 805.325523][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 805.333528][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 805.341530][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 805.349548][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 805.357700][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 805.365806][T23495] [ 805.368158][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 805.375041][T23495] __bpf_prog_run32+0x84/0x190 [ 805.380048][T23495] __bpf_prog_run32+0x84/0x190 [ 805.384976][T23495] ===================================================== [ 805.392408][T23495] ===================================================== [ 805.399699][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 805.407968][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 805.418311][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.428669][T23495] Call Trace: [ 805.432069][T23495] dump_stack+0x24c/0x2e0 [ 805.436488][T23495] kmsan_report+0xfb/0x1e0 [ 805.440956][T23495] __msan_warning+0x5c/0xa0 [ 805.445865][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 805.451891][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 805.457967][T23495] __vmalloc_node_range+0xc83/0x1310 [ 805.463373][T23495] ? packet_set_ring+0x1060/0x45b0 [ 805.468675][T23495] vzalloc+0xe0/0xf0 [ 805.472603][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.477725][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.482887][T23495] packet_set_ring+0x106c/0x45b0 [ 805.487870][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 805.493977][T23495] ? aa_label_sk_perm+0x822/0x980 [ 805.499028][T23495] ? kmsan_get_metadata+0x116/0x180 [ 805.504236][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 805.510312][T23495] ? _copy_from_user+0x1fd/0x300 [ 805.515253][T23495] packet_setsockopt+0x22a6/0x7910 [ 805.520568][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 805.525636][T23495] __sys_setsockopt+0x94c/0xd80 [ 805.530606][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 805.535391][T23495] __se_sys_setsockopt+0xdd/0x100 [ 805.540454][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 805.545698][T23495] __do_fast_syscall_32+0x127/0x180 [ 805.550957][T23495] do_fast_syscall_32+0x77/0xd0 [ 805.555874][T23495] do_SYSENTER_32+0x73/0x90 [ 805.560402][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.566755][T23495] RIP: 0023:0xf7f0b549 [ 805.570836][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 805.590654][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 805.599351][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 805.607438][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 805.615550][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 805.623543][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 805.631543][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 805.639523][T23495] [ 805.641842][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 805.648696][T23495] __bpf_prog_run32+0x84/0x190 [ 805.653559][T23495] __bpf_prog_run32+0x84/0x190 [ 805.658321][T23495] ===================================================== [ 805.665513][T23495] ===================================================== [ 805.672622][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 805.680842][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 805.691024][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.701182][T23495] Call Trace: [ 805.704480][T23495] dump_stack+0x24c/0x2e0 [ 805.708850][T23495] kmsan_report+0xfb/0x1e0 [ 805.713300][T23495] __msan_warning+0x5c/0xa0 [ 805.717852][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 805.723801][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 805.730028][T23495] __vmalloc_node_range+0xc83/0x1310 [ 805.735387][T23495] ? packet_set_ring+0x1060/0x45b0 [ 805.740620][T23495] vzalloc+0xe0/0xf0 [ 805.744552][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.749797][T23495] ? packet_set_ring+0x106c/0x45b0 [ 805.754956][T23495] packet_set_ring+0x106c/0x45b0 [ 805.760169][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 805.766364][T23495] ? aa_label_sk_perm+0x822/0x980 [ 805.771518][T23495] ? kmsan_get_metadata+0x116/0x180 [ 805.776796][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 805.782894][T23495] ? _copy_from_user+0x1fd/0x300 [ 805.788132][T23495] packet_setsockopt+0x22a6/0x7910 [ 805.793296][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 805.798449][T23495] __sys_setsockopt+0x94c/0xd80 [ 805.803330][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 805.808820][T23495] __se_sys_setsockopt+0xdd/0x100 [ 805.813899][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 805.819225][T23495] __do_fast_syscall_32+0x127/0x180 [ 805.824464][T23495] do_fast_syscall_32+0x77/0xd0 [ 805.829354][T23495] do_SYSENTER_32+0x73/0x90 [ 805.833901][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.840440][T23495] RIP: 0023:0xf7f0b549 [ 805.844528][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 805.864257][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 805.872702][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 805.880866][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 805.888992][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 805.896994][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 805.905010][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 805.913243][T23495] [ 805.915573][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 805.922421][T23495] __bpf_prog_run32+0x84/0x190 [ 805.927294][T23495] __bpf_prog_run32+0x84/0x190 [ 805.932273][T23495] ===================================================== [ 805.939346][T23495] ===================================================== [ 805.946291][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 805.954740][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 805.965023][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.975804][T23495] Call Trace: [ 805.979109][T23495] dump_stack+0x24c/0x2e0 [ 805.983492][T23495] kmsan_report+0xfb/0x1e0 [ 805.987950][T23495] __msan_warning+0x5c/0xa0 [ 805.992768][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 805.998635][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 806.004847][T23495] __vmalloc_node_range+0xc83/0x1310 [ 806.010168][T23495] ? packet_set_ring+0x1060/0x45b0 [ 806.015319][T23495] vzalloc+0xe0/0xf0 [ 806.019247][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.024509][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.029693][T23495] packet_set_ring+0x106c/0x45b0 [ 806.034666][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 806.041107][T23495] ? aa_label_sk_perm+0x822/0x980 [ 806.046184][T23495] ? kmsan_get_metadata+0x116/0x180 [ 806.051503][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.057606][T23495] ? _copy_from_user+0x1fd/0x300 [ 806.062562][T23495] packet_setsockopt+0x22a6/0x7910 [ 806.067715][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 806.072749][T23495] __sys_setsockopt+0x94c/0xd80 [ 806.077601][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 806.082282][T23495] __se_sys_setsockopt+0xdd/0x100 [ 806.087410][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 806.092526][T23495] __do_fast_syscall_32+0x127/0x180 [ 806.097741][T23495] do_fast_syscall_32+0x77/0xd0 [ 806.102620][T23495] do_SYSENTER_32+0x73/0x90 [ 806.107338][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.114045][T23495] RIP: 0023:0xf7f0b549 [ 806.118114][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 806.137814][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 806.146272][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 806.154254][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 806.162498][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.170813][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 806.178886][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 806.186995][T23495] [ 806.189333][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 806.196224][T23495] __bpf_prog_run32+0x84/0x190 [ 806.201222][T23495] __bpf_prog_run32+0x84/0x190 [ 806.206006][T23495] ===================================================== [ 806.213177][T23495] ===================================================== [ 806.220189][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 806.228574][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 806.239113][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.249515][T23495] Call Trace: [ 806.252818][T23495] dump_stack+0x24c/0x2e0 [ 806.257201][T23495] kmsan_report+0xfb/0x1e0 [ 806.261662][T23495] __msan_warning+0x5c/0xa0 [ 806.266197][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 806.272105][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 806.278219][T23495] __vmalloc_node_range+0xc83/0x1310 [ 806.283544][T23495] ? packet_set_ring+0x1060/0x45b0 [ 806.288795][T23495] vzalloc+0xe0/0xf0 [ 806.292725][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.297873][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.303023][T23495] packet_set_ring+0x106c/0x45b0 [ 806.307991][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 806.314110][T23495] ? aa_label_sk_perm+0x822/0x980 [ 806.319316][T23495] ? kmsan_get_metadata+0x116/0x180 [ 806.324552][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.330817][T23495] ? _copy_from_user+0x1fd/0x300 [ 806.335925][T23495] packet_setsockopt+0x22a6/0x7910 [ 806.341078][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 806.346149][T23495] __sys_setsockopt+0x94c/0xd80 [ 806.351213][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 806.356108][T23495] __se_sys_setsockopt+0xdd/0x100 [ 806.361180][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 806.366335][T23495] __do_fast_syscall_32+0x127/0x180 [ 806.371571][T23495] do_fast_syscall_32+0x77/0xd0 [ 806.376558][T23495] do_SYSENTER_32+0x73/0x90 [ 806.381111][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.387474][T23495] RIP: 0023:0xf7f0b549 [ 806.391571][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 806.411296][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 806.419747][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 806.427927][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 806.436296][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.444343][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 806.452465][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 806.460679][T23495] [ 806.463140][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 806.470087][T23495] __bpf_prog_run32+0x84/0x190 [ 806.474927][T23495] __bpf_prog_run32+0x84/0x190 [ 806.479727][T23495] ===================================================== [ 806.486875][T23495] ===================================================== [ 806.493831][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 806.502025][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 806.512396][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.522577][T23495] Call Trace: [ 806.526311][T23495] dump_stack+0x24c/0x2e0 [ 806.530678][T23495] kmsan_report+0xfb/0x1e0 [ 806.535203][T23495] __msan_warning+0x5c/0xa0 [ 806.539824][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 806.545678][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 806.551895][T23495] __vmalloc_node_range+0xc83/0x1310 [ 806.557313][T23495] ? packet_set_ring+0x1060/0x45b0 [ 806.562488][T23495] vzalloc+0xe0/0xf0 [ 806.566407][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.571528][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.576644][T23495] packet_set_ring+0x106c/0x45b0 [ 806.581587][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 806.587743][T23495] ? aa_label_sk_perm+0x822/0x980 [ 806.592788][T23495] ? kmsan_get_metadata+0x116/0x180 [ 806.597986][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.604054][T23495] ? _copy_from_user+0x1fd/0x300 [ 806.608997][T23495] packet_setsockopt+0x22a6/0x7910 [ 806.614112][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 806.619143][T23495] __sys_setsockopt+0x94c/0xd80 [ 806.624084][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 806.628865][T23495] __se_sys_setsockopt+0xdd/0x100 [ 806.633893][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 806.639008][T23495] __do_fast_syscall_32+0x127/0x180 [ 806.644218][T23495] do_fast_syscall_32+0x77/0xd0 [ 806.649085][T23495] do_SYSENTER_32+0x73/0x90 [ 806.653697][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.660032][T23495] RIP: 0023:0xf7f0b549 [ 806.664105][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 806.684086][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 806.692510][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 806.700479][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 806.708448][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.716428][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 806.724579][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 806.732554][T23495] [ 806.734868][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 806.741813][T23495] __bpf_prog_run32+0x84/0x190 [ 806.746593][T23495] __bpf_prog_run32+0x84/0x190 [ 806.751355][T23495] ===================================================== [ 806.758491][T23495] ===================================================== [ 806.765619][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 806.773811][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 806.784093][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.794254][T23495] Call Trace: [ 806.797581][T23495] dump_stack+0x24c/0x2e0 [ 806.801946][T23495] kmsan_report+0xfb/0x1e0 [ 806.806393][T23495] __msan_warning+0x5c/0xa0 [ 806.811013][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 806.816862][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 806.822987][T23495] __vmalloc_node_range+0xc83/0x1310 [ 806.828325][T23495] ? packet_set_ring+0x1060/0x45b0 [ 806.833486][T23495] vzalloc+0xe0/0xf0 [ 806.837459][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.842595][T23495] ? packet_set_ring+0x106c/0x45b0 [ 806.847712][T23495] packet_set_ring+0x106c/0x45b0 [ 806.852668][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 806.858836][T23495] ? aa_label_sk_perm+0x822/0x980 [ 806.864044][T23495] ? kmsan_get_metadata+0x116/0x180 [ 806.869446][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 806.875549][T23495] ? _copy_from_user+0x1fd/0x300 [ 806.880585][T23495] packet_setsockopt+0x22a6/0x7910 [ 806.885816][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 806.890847][T23495] __sys_setsockopt+0x94c/0xd80 [ 806.895802][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 806.900485][T23495] __se_sys_setsockopt+0xdd/0x100 [ 806.905528][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 806.910653][T23495] __do_fast_syscall_32+0x127/0x180 [ 806.915869][T23495] do_fast_syscall_32+0x77/0xd0 [ 806.920750][T23495] do_SYSENTER_32+0x73/0x90 [ 806.925258][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.931604][T23495] RIP: 0023:0xf7f0b549 [ 806.935670][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 806.955552][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 806.963987][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 806.971994][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 806.980134][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.988139][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 806.996204][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.004179][T23495] [ 807.006491][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 807.013332][T23495] __bpf_prog_run32+0x84/0x190 [ 807.018184][T23495] __bpf_prog_run32+0x84/0x190 [ 807.023034][T23495] ===================================================== [ 807.030157][T23495] ===================================================== [ 807.037269][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 807.045490][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 807.055760][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.065827][T23495] Call Trace: [ 807.069116][T23495] dump_stack+0x24c/0x2e0 [ 807.073457][T23495] kmsan_report+0xfb/0x1e0 [ 807.077876][T23495] __msan_warning+0x5c/0xa0 [ 807.082386][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 807.088216][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 807.094561][T23495] __vmalloc_node_range+0xc83/0x1310 [ 807.099867][T23495] ? packet_set_ring+0x1060/0x45b0 [ 807.104995][T23495] vzalloc+0xe0/0xf0 [ 807.108892][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.114016][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.119140][T23495] packet_set_ring+0x106c/0x45b0 [ 807.124084][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 807.130167][T23495] ? aa_label_sk_perm+0x822/0x980 [ 807.135309][T23495] ? kmsan_get_metadata+0x116/0x180 [ 807.140710][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 807.146786][T23495] ? _copy_from_user+0x1fd/0x300 [ 807.151729][T23495] packet_setsockopt+0x22a6/0x7910 [ 807.156852][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 807.161894][T23495] __sys_setsockopt+0x94c/0xd80 [ 807.167022][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 807.171707][T23495] __se_sys_setsockopt+0xdd/0x100 [ 807.176742][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 807.181871][T23495] __do_fast_syscall_32+0x127/0x180 [ 807.187173][T23495] do_fast_syscall_32+0x77/0xd0 [ 807.192043][T23495] do_SYSENTER_32+0x73/0x90 [ 807.196549][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.202886][T23495] RIP: 0023:0xf7f0b549 [ 807.206949][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 807.226903][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 807.235422][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 807.243399][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 807.251388][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 807.259729][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 807.267725][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.275720][T23495] [ 807.278147][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 807.284982][T23495] __bpf_prog_run32+0x84/0x190 [ 807.289749][T23495] __bpf_prog_run32+0x84/0x190 [ 807.294595][T23495] ===================================================== [ 807.301634][T23495] ===================================================== [ 807.308698][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 807.317007][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 807.327481][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.337571][T23495] Call Trace: [ 807.340877][T23495] dump_stack+0x24c/0x2e0 [ 807.345266][T23495] kmsan_report+0xfb/0x1e0 [ 807.349755][T23495] __msan_warning+0x5c/0xa0 [ 807.354297][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 807.360148][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 807.366349][T23495] __vmalloc_node_range+0xc83/0x1310 [ 807.371690][T23495] ? packet_set_ring+0x1060/0x45b0 [ 807.376888][T23495] vzalloc+0xe0/0xf0 [ 807.380811][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.386058][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.391200][T23495] packet_set_ring+0x106c/0x45b0 [ 807.396192][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 807.402291][T23495] ? aa_label_sk_perm+0x822/0x980 [ 807.407347][T23495] ? kmsan_get_metadata+0x116/0x180 [ 807.412578][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 807.418680][T23495] ? _copy_from_user+0x1fd/0x300 [ 807.423653][T23495] packet_setsockopt+0x22a6/0x7910 [ 807.428800][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 807.433867][T23495] __sys_setsockopt+0x94c/0xd80 [ 807.438766][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 807.443484][T23495] __se_sys_setsockopt+0xdd/0x100 [ 807.448546][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 807.453690][T23495] __do_fast_syscall_32+0x127/0x180 [ 807.458933][T23495] do_fast_syscall_32+0x77/0xd0 [ 807.463915][T23495] do_SYSENTER_32+0x73/0x90 [ 807.468551][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.474923][T23495] RIP: 0023:0xf7f0b549 [ 807.479019][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 807.498747][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 807.507279][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 807.515376][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 807.523453][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 807.531656][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 807.539692][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.547714][T23495] [ 807.550050][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 807.556950][T23495] __bpf_prog_run32+0x84/0x190 [ 807.561745][T23495] __bpf_prog_run32+0x84/0x190 [ 807.566547][T23495] ===================================================== [ 807.573795][T23495] ===================================================== [ 807.580740][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 807.589056][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 807.599296][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.609476][T23495] Call Trace: [ 807.612769][T23495] dump_stack+0x24c/0x2e0 [ 807.617133][T23495] kmsan_report+0xfb/0x1e0 [ 807.621679][T23495] __msan_warning+0x5c/0xa0 [ 807.626206][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 807.632054][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 807.638153][T23495] __vmalloc_node_range+0xc83/0x1310 [ 807.643476][T23495] ? packet_set_ring+0x1060/0x45b0 [ 807.648626][T23495] vzalloc+0xe0/0xf0 [ 807.652551][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.657835][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.662992][T23495] packet_set_ring+0x106c/0x45b0 [ 807.668350][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 807.674559][T23495] ? aa_label_sk_perm+0x822/0x980 [ 807.679810][T23495] ? kmsan_get_metadata+0x116/0x180 [ 807.685154][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 807.691263][T23495] ? _copy_from_user+0x1fd/0x300 [ 807.696335][T23495] packet_setsockopt+0x22a6/0x7910 [ 807.701495][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 807.706554][T23495] __sys_setsockopt+0x94c/0xd80 [ 807.711447][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 807.716286][T23495] __se_sys_setsockopt+0xdd/0x100 [ 807.721342][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 807.726467][T23495] __do_fast_syscall_32+0x127/0x180 [ 807.731770][T23495] do_fast_syscall_32+0x77/0xd0 [ 807.736632][T23495] do_SYSENTER_32+0x73/0x90 [ 807.741256][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.747828][T23495] RIP: 0023:0xf7f0b549 [ 807.751913][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 807.771729][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 807.780279][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 807.788262][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 807.796345][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 807.804316][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 807.812283][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.820257][T23495] [ 807.822659][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 807.829492][T23495] __bpf_prog_run32+0x84/0x190 [ 807.834258][T23495] __bpf_prog_run32+0x84/0x190 [ 807.839119][T23495] ===================================================== [ 807.846247][T23495] ===================================================== [ 807.853648][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 807.861844][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 807.872466][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.882979][T23495] Call Trace: [ 807.886453][T23495] dump_stack+0x24c/0x2e0 [ 807.890798][T23495] kmsan_report+0xfb/0x1e0 [ 807.895222][T23495] __msan_warning+0x5c/0xa0 [ 807.899736][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 807.905630][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 807.912134][T23495] __vmalloc_node_range+0xc83/0x1310 [ 807.917451][T23495] ? packet_set_ring+0x1060/0x45b0 [ 807.923465][T23495] vzalloc+0xe0/0xf0 [ 807.927496][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.932706][T23495] ? packet_set_ring+0x106c/0x45b0 [ 807.937941][T23495] packet_set_ring+0x106c/0x45b0 [ 807.943155][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 807.949409][T23495] ? aa_label_sk_perm+0x822/0x980 [ 807.954451][T23495] ? kmsan_get_metadata+0x116/0x180 [ 807.959650][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 807.965748][T23495] ? _copy_from_user+0x1fd/0x300 [ 807.970715][T23495] packet_setsockopt+0x22a6/0x7910 [ 807.975837][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 807.981044][T23495] __sys_setsockopt+0x94c/0xd80 [ 807.985908][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 807.990599][T23495] __se_sys_setsockopt+0xdd/0x100 [ 807.995627][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 808.000763][T23495] __do_fast_syscall_32+0x127/0x180 [ 808.005983][T23495] do_fast_syscall_32+0x77/0xd0 [ 808.010848][T23495] do_SYSENTER_32+0x73/0x90 [ 808.015354][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.021777][T23495] RIP: 0023:0xf7f0b549 [ 808.025843][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 808.045453][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 808.054063][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 808.062225][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 808.070216][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.078199][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 808.086218][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.094221][T23495] [ 808.096553][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 808.103819][T23495] __bpf_prog_run32+0x84/0x190 [ 808.108604][T23495] __bpf_prog_run32+0x84/0x190 [ 808.113382][T23495] ===================================================== [ 808.120635][T23495] ===================================================== [ 808.128176][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 808.136691][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 808.146961][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.157356][T23495] Call Trace: [ 808.160687][T23495] dump_stack+0x24c/0x2e0 [ 808.165058][T23495] kmsan_report+0xfb/0x1e0 [ 808.169594][T23495] __msan_warning+0x5c/0xa0 [ 808.174266][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 808.180105][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 808.186211][T23495] __vmalloc_node_range+0xc83/0x1310 [ 808.191659][T23495] ? packet_set_ring+0x1060/0x45b0 [ 808.196983][T23495] vzalloc+0xe0/0xf0 [ 808.200900][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.206128][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.211386][T23495] packet_set_ring+0x106c/0x45b0 [ 808.216654][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.222758][T23495] ? aa_label_sk_perm+0x822/0x980 [ 808.228086][T23495] ? kmsan_get_metadata+0x116/0x180 [ 808.233342][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 808.239443][T23495] ? _copy_from_user+0x1fd/0x300 [ 808.244421][T23495] packet_setsockopt+0x22a6/0x7910 [ 808.249673][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 808.254738][T23495] __sys_setsockopt+0x94c/0xd80 [ 808.259738][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 808.264623][T23495] __se_sys_setsockopt+0xdd/0x100 [ 808.270123][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 808.275269][T23495] __do_fast_syscall_32+0x127/0x180 [ 808.280592][T23495] do_fast_syscall_32+0x77/0xd0 [ 808.285483][T23495] do_SYSENTER_32+0x73/0x90 [ 808.290008][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.296465][T23495] RIP: 0023:0xf7f0b549 [ 808.300632][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 808.320527][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 808.329061][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 808.337264][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 808.345389][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.353632][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 808.361715][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.369720][T23495] [ 808.372050][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 808.378889][T23495] __bpf_prog_run32+0x84/0x190 [ 808.383656][T23495] __bpf_prog_run32+0x84/0x190 [ 808.388564][T23495] ===================================================== [ 808.395751][T23495] ===================================================== [ 808.402773][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 808.411072][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 808.421274][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.431559][T23495] Call Trace: [ 808.434945][T23495] dump_stack+0x24c/0x2e0 [ 808.439313][T23495] kmsan_report+0xfb/0x1e0 [ 808.443861][T23495] __msan_warning+0x5c/0xa0 [ 808.448415][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 808.454259][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 808.460443][T23495] __vmalloc_node_range+0xc83/0x1310 [ 808.465755][T23495] ? packet_set_ring+0x1060/0x45b0 [ 808.470900][T23495] vzalloc+0xe0/0xf0 [ 808.474820][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.479955][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.485280][T23495] packet_set_ring+0x106c/0x45b0 [ 808.490258][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.496364][T23495] ? aa_label_sk_perm+0x822/0x980 [ 808.501511][T23495] ? kmsan_get_metadata+0x116/0x180 [ 808.506741][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 808.512825][T23495] ? _copy_from_user+0x1fd/0x300 [ 808.517770][T23495] packet_setsockopt+0x22a6/0x7910 [ 808.522903][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 808.528026][T23495] __sys_setsockopt+0x94c/0xd80 [ 808.532969][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 808.537652][T23495] __se_sys_setsockopt+0xdd/0x100 [ 808.542680][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 808.547794][T23495] __do_fast_syscall_32+0x127/0x180 [ 808.552999][T23495] do_fast_syscall_32+0x77/0xd0 [ 808.557853][T23495] do_SYSENTER_32+0x73/0x90 [ 808.562372][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.568704][T23495] RIP: 0023:0xf7f0b549 [ 808.572867][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 808.592478][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 808.601021][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 808.609005][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 808.616994][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.625226][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 808.633351][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.641530][T23495] [ 808.643981][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 808.650832][T23495] __bpf_prog_run32+0x84/0x190 [ 808.655608][T23495] __bpf_prog_run32+0x84/0x190 [ 808.660372][T23495] ===================================================== [ 808.667669][T23495] ===================================================== [ 808.674689][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 808.683325][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 808.693504][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.703597][T23495] Call Trace: [ 808.706894][T23495] dump_stack+0x24c/0x2e0 [ 808.711287][T23495] kmsan_report+0xfb/0x1e0 [ 808.715762][T23495] __msan_warning+0x5c/0xa0 [ 808.720295][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 808.726141][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 808.732234][T23495] __vmalloc_node_range+0xc83/0x1310 [ 808.737554][T23495] ? packet_set_ring+0x1060/0x45b0 [ 808.742704][T23495] vzalloc+0xe0/0xf0 [ 808.746795][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.751949][T23495] ? packet_set_ring+0x106c/0x45b0 [ 808.757116][T23495] packet_set_ring+0x106c/0x45b0 [ 808.762086][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.768206][T23495] ? aa_label_sk_perm+0x822/0x980 [ 808.773266][T23495] ? kmsan_get_metadata+0x116/0x180 [ 808.778497][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 808.784605][T23495] ? _copy_from_user+0x1fd/0x300 [ 808.789578][T23495] packet_setsockopt+0x22a6/0x7910 [ 808.794717][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 808.799761][T23495] __sys_setsockopt+0x94c/0xd80 [ 808.804621][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 808.809306][T23495] __se_sys_setsockopt+0xdd/0x100 [ 808.814454][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 808.819607][T23495] __do_fast_syscall_32+0x127/0x180 [ 808.825091][T23495] do_fast_syscall_32+0x77/0xd0 [ 808.830063][T23495] do_SYSENTER_32+0x73/0x90 [ 808.834659][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.841012][T23495] RIP: 0023:0xf7f0b549 [ 808.845091][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 808.864718][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 808.873136][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 808.881198][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 808.889168][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.897147][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 808.905137][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.913122][T23495] [ 808.915436][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 808.922368][T23495] __bpf_prog_run32+0x84/0x190 [ 808.927656][T23495] __bpf_prog_run32+0x84/0x190 [ 808.932418][T23495] ===================================================== [ 808.939551][T23495] ===================================================== [ 808.946489][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 808.954697][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 808.964872][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.974950][T23495] Call Trace: [ 808.978352][T23495] dump_stack+0x24c/0x2e0 [ 808.982830][T23495] kmsan_report+0xfb/0x1e0 [ 808.987279][T23495] __msan_warning+0x5c/0xa0 [ 808.991818][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 808.997679][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 809.003785][T23495] __vmalloc_node_range+0xc83/0x1310 [ 809.009252][T23495] ? packet_set_ring+0x1060/0x45b0 [ 809.014408][T23495] vzalloc+0xe0/0xf0 [ 809.018342][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.023604][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.028761][T23495] packet_set_ring+0x106c/0x45b0 [ 809.033746][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.040037][T23495] ? aa_label_sk_perm+0x822/0x980 [ 809.045097][T23495] ? kmsan_get_metadata+0x116/0x180 [ 809.050516][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 809.056613][T23495] ? _copy_from_user+0x1fd/0x300 [ 809.061777][T23495] packet_setsockopt+0x22a6/0x7910 [ 809.066919][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 809.072093][T23495] __sys_setsockopt+0x94c/0xd80 [ 809.076979][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 809.081693][T23495] __se_sys_setsockopt+0xdd/0x100 [ 809.086740][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 809.091860][T23495] __do_fast_syscall_32+0x127/0x180 [ 809.097086][T23495] do_fast_syscall_32+0x77/0xd0 [ 809.101943][T23495] do_SYSENTER_32+0x73/0x90 [ 809.106463][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.112921][T23495] RIP: 0023:0xf7f0b549 [ 809.116998][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 809.137235][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 809.146130][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 809.154617][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 809.163719][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 809.172255][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 809.180544][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 809.189689][T23495] [ 809.192804][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 809.200049][T23495] __bpf_prog_run32+0x84/0x190 [ 809.205211][T23495] __bpf_prog_run32+0x84/0x190 [ 809.210215][T23495] ===================================================== [ 809.217536][T23495] ===================================================== [ 809.224701][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 809.233986][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 809.245174][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.256032][T23495] Call Trace: [ 809.259528][T23495] dump_stack+0x24c/0x2e0 [ 809.263894][T23495] kmsan_report+0xfb/0x1e0 [ 809.268621][T23495] __msan_warning+0x5c/0xa0 [ 809.273187][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 809.279211][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 809.285667][T23495] __vmalloc_node_range+0xc83/0x1310 [ 809.291193][T23495] ? packet_set_ring+0x1060/0x45b0 [ 809.296442][T23495] vzalloc+0xe0/0xf0 [ 809.300379][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.305680][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.310851][T23495] packet_set_ring+0x106c/0x45b0 [ 809.315924][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.322549][T23495] ? aa_label_sk_perm+0x822/0x980 [ 809.328385][T23495] ? kmsan_get_metadata+0x116/0x180 [ 809.334105][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 809.340600][T23495] ? _copy_from_user+0x1fd/0x300 [ 809.345802][T23495] packet_setsockopt+0x22a6/0x7910 [ 809.351045][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 809.356083][T23495] __sys_setsockopt+0x94c/0xd80 [ 809.360967][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 809.365754][T23495] __se_sys_setsockopt+0xdd/0x100 [ 809.371174][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 809.376388][T23495] __do_fast_syscall_32+0x127/0x180 [ 809.381848][T23495] do_fast_syscall_32+0x77/0xd0 [ 809.386773][T23495] do_SYSENTER_32+0x73/0x90 [ 809.391377][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.398177][T23495] RIP: 0023:0xf7f0b549 [ 809.402246][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 809.422165][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 809.430778][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 809.438936][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 809.447182][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 809.455380][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 809.463725][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 809.472069][T23495] [ 809.474402][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 809.481748][T23495] __bpf_prog_run32+0x84/0x190 [ 809.486804][T23495] __bpf_prog_run32+0x84/0x190 [ 809.491969][T23495] ===================================================== [ 809.499667][T23495] ===================================================== [ 809.507248][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 809.515967][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 809.526759][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.537598][T23495] Call Trace: [ 809.541246][T23495] dump_stack+0x24c/0x2e0 [ 809.545708][T23495] kmsan_report+0xfb/0x1e0 [ 809.550160][T23495] __msan_warning+0x5c/0xa0 [ 809.554827][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 809.560806][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 809.567266][T23495] __vmalloc_node_range+0xc83/0x1310 [ 809.572696][T23495] ? packet_set_ring+0x1060/0x45b0 [ 809.577974][T23495] vzalloc+0xe0/0xf0 [ 809.581985][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.587218][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.592557][T23495] packet_set_ring+0x106c/0x45b0 [ 809.597771][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.603877][T23495] ? aa_label_sk_perm+0x822/0x980 [ 809.609097][T23495] ? kmsan_get_metadata+0x116/0x180 [ 809.614654][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 809.620945][T23495] ? _copy_from_user+0x1fd/0x300 [ 809.625967][T23495] packet_setsockopt+0x22a6/0x7910 [ 809.631602][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 809.636678][T23495] __sys_setsockopt+0x94c/0xd80 [ 809.641766][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 809.646678][T23495] __se_sys_setsockopt+0xdd/0x100 [ 809.651841][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 809.657048][T23495] __do_fast_syscall_32+0x127/0x180 [ 809.662452][T23495] do_fast_syscall_32+0x77/0xd0 [ 809.667580][T23495] do_SYSENTER_32+0x73/0x90 [ 809.672344][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.678990][T23495] RIP: 0023:0xf7f0b549 [ 809.683703][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 809.703928][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 809.712676][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 809.720846][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 809.729022][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 809.737012][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 809.744983][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 809.753062][T23495] [ 809.755681][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 809.763540][T23495] __bpf_prog_run32+0x84/0x190 [ 809.768339][T23495] __bpf_prog_run32+0x84/0x190 [ 809.773195][T23495] ===================================================== [ 809.780877][T23495] ===================================================== [ 809.788164][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 809.796593][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 809.807624][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.817947][T23495] Call Trace: [ 809.821418][T23495] dump_stack+0x24c/0x2e0 [ 809.825874][T23495] kmsan_report+0xfb/0x1e0 [ 809.830502][T23495] __msan_warning+0x5c/0xa0 [ 809.835127][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 809.841093][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 809.847577][T23495] __vmalloc_node_range+0xc83/0x1310 [ 809.853520][T23495] ? packet_set_ring+0x1060/0x45b0 [ 809.859510][T23495] vzalloc+0xe0/0xf0 [ 809.863732][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.868897][T23495] ? packet_set_ring+0x106c/0x45b0 [ 809.874038][T23495] packet_set_ring+0x106c/0x45b0 [ 809.879198][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.885408][T23495] ? aa_label_sk_perm+0x822/0x980 [ 809.890459][T23495] ? kmsan_get_metadata+0x116/0x180 [ 809.895698][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 809.901813][T23495] ? _copy_from_user+0x1fd/0x300 [ 809.906850][T23495] packet_setsockopt+0x22a6/0x7910 [ 809.916887][T23495] ? aa_sock_opt_perm+0x156/0x2a0 [ 809.922275][T23495] __sys_setsockopt+0x94c/0xd80 [ 809.927695][T23495] ? packet_ioctl+0x4c0/0x4c0 [ 809.932652][T23495] __se_sys_setsockopt+0xdd/0x100 [ 809.937692][T23495] __ia32_sys_setsockopt+0x62/0x80 [ 809.942824][T23495] __do_fast_syscall_32+0x127/0x180 [ 809.948605][T23495] do_fast_syscall_32+0x77/0xd0 [ 809.953575][T23495] do_SYSENTER_32+0x73/0x90 [ 809.958105][T23495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.964874][T23495] RIP: 0023:0xf7f0b549 [ 809.968988][T23495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 809.989830][T23495] RSP: 002b:00000000f55055fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 809.998263][T23495] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 810.006244][T23495] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 810.014212][T23495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 810.022195][T23495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 810.030167][T23495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 810.038229][T23495] [ 810.040548][T23495] Local variable ----regs@__bpf_prog_run32 created at: [ 810.047474][T23495] __bpf_prog_run32+0x84/0x190 [ 810.052245][T23495] __bpf_prog_run32+0x84/0x190 [ 810.057092][T23495] ===================================================== [ 810.064240][T23495] ===================================================== [ 810.071219][T23495] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11d0 [ 810.079535][T23495] CPU: 1 PID: 23495 Comm: syz-executor.5 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 810.089732][T23495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.099822][T23495] Call Trace: [ 810.103118][T23495] dump_stack+0x24c/0x2e0 [ 810.107513][T23495] kmsan_report+0xfb/0x1e0 [ 810.111951][T23495] __msan_warning+0x5c/0xa0 [ 810.116476][T23495] __map_kernel_range_noflush+0xae4/0x11d0 [ 810.122386][T23495] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 810.128486][T23495] __vmalloc_node_range+0xc83/0x1310 [ 810.133815][T23495] ? packet_set_ring+0x1060/0x45b0 [ 810.139173][T23495] vzalloc+0xe0/0xf0 [ 810.143110][T23495] ? packet_set_ring+0x106c/0x45b0 [ 810.148260][T23495] ? packet_set_ring+0x106c/0x45b0 [ 810.153423][T23495] packet_set_ring+0x106c/0x45b0 [ 810.158400][T23495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 810.164503][T23495] ? aa_label_sk_perm+0x822/0x980 [ 810.169928][T23495] ? kmsan_get_metadata+0x116/0x180 [ 810.175149][T23495] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 810.181236][T23495] ? _copy_from_user+0x1fd/0x300 [ 810.186201][T23495] packet_setsockopt+0x22a6/0x7910