[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2020/07/20 19:49:31 fuzzer started 2020/07/20 19:49:31 dialing manager at 10.128.0.26:39183 2020/07/20 19:49:32 syscalls: 3113 2020/07/20 19:49:32 code coverage: enabled 2020/07/20 19:49:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 19:49:32 extra coverage: enabled 2020/07/20 19:49:32 setuid sandbox: enabled 2020/07/20 19:49:32 namespace sandbox: enabled 2020/07/20 19:49:32 Android sandbox: enabled 2020/07/20 19:49:32 fault injection: enabled 2020/07/20 19:49:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 19:49:32 net packet injection: enabled 2020/07/20 19:49:32 net device setup: enabled 2020/07/20 19:49:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 19:49:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 19:49:32 USB emulation: /dev/raw-gadget does not exist 19:51:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x70, 0xe, 0x0, &(0x7f00000001c0)="e11abce40dc46026104bc1060d36", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syzkaller login: [ 243.146190][ T32] audit: type=1400 audit(1595274715.481:8): avc: denied { execmem } for pid=8461 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 243.481925][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 243.737197][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 243.975182][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.983231][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.992920][ T8462] device bridge_slave_0 entered promiscuous mode [ 244.014632][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.022920][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.032495][ T8462] device bridge_slave_1 entered promiscuous mode [ 244.088773][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.107547][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.165839][ T8462] team0: Port device team_slave_0 added [ 244.179674][ T8462] team0: Port device team_slave_1 added [ 244.229736][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.236993][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.263182][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.277522][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.284558][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.311753][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.535211][ T8462] device hsr_slave_0 entered promiscuous mode [ 244.628024][ T8462] device hsr_slave_1 entered promiscuous mode [ 245.126015][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.166156][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.275963][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.535929][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.942941][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.973963][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.983821][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.008665][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.032720][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.042937][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.054364][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.061716][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.073770][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.094644][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.104763][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.114529][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.121911][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.156976][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.167888][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.207147][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.217877][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.228541][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.239020][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.249363][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.259309][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.283141][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.297499][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.348562][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.358774][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.368655][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.378442][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.386233][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.404048][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.455792][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.466688][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.521245][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.532519][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.553920][ T8462] device veth0_vlan entered promiscuous mode [ 246.577628][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.586979][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.599278][ T8462] device veth1_vlan entered promiscuous mode [ 246.663341][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.673879][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.683644][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.693897][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.713614][ T8462] device veth0_macvtap entered promiscuous mode [ 246.733460][ T8462] device veth1_macvtap entered promiscuous mode [ 246.785145][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.798405][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.809066][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.818715][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.828909][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.877158][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.885208][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.896218][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.478242][ T8686] [ 247.480680][ T8686] ********************************************************** [ 247.489742][ T8686] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 247.497276][ T8686] ** ** [ 247.504712][ T8686] ** trace_printk() being used. Allocating extra memory. ** [ 247.512308][ T8686] ** ** [ 247.519923][ T8686] ** This means that this is a DEBUG kernel and it is ** [ 247.527482][ T8686] ** unsafe for production use. ** [ 247.534903][ T8686] ** ** [ 247.542493][ T8686] ** If you see this message and you are not debugging ** [ 247.550018][ T8686] ** the kernel, report this immediately to your vendor! ** [ 247.557517][ T8686] ** ** [ 247.564937][ T8686] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 247.572518][ T8686] ********************************************************** 19:52:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 19:52:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 19:52:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) 19:52:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:52:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="739b8c9f00b38207b110d1f7c1e89ca8d1d0821f5cebc5643f4f9da1e422a7a62a873c9ba650b11af14d97824a7a580399ed2d414bc0e5874a4862a10e42171ce98e94f9e8a2305fe09d9395870c72c474df30adae4d9302fc992ec3869aa2b926c72b69476c3baed2d783991152ac70d298fc083eb86c", @ANYRES32, @ANYBLOB="0500370021009b0459339e0ab3ce90e79728fa6e6f3cf9cc4544e46dece8fdd8241dd21bb311cf96da5eae54ffd31d9b7c57387922df52b22f"], 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 248.854735][ C0] hrtimer: interrupt took 66634 ns 19:52:01 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 19:52:01 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8001, 0x24) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000040)=""/157, 0x9d}], 0x2) r2 = socket(0x848000000015, 0x805, 0xd4e) r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) recvfrom$x25(r4, 0x0, 0x0, 0xc38fd4d8072155c1, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) socket$unix(0x1, 0x5, 0x0) 19:52:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @multicast1}}}, 0x104) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x180, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x4, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3d8, 0x0, 0x0, 0x10c, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000300), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x2e}, @empty, 0xff, 0xffffffff, 0x8, 0x9, {@mac=@dev={[], 0x43}, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@random="74136a95bc87", {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x1ff, 0xff, 0x2, 0x3ff, 0xfffc, 'bridge_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x48}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast2, @remote, 0x8, 0xffffffff}}}, {{@arp={@loopback, @empty, 0xff, 0xffffffff, 0x5, 0xd, {@mac=@dev={[], 0xa}, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0xd8, 0x3f, 0x1, 0x8, 0x1, 0x9, 'ip6gretap0\x00', 'veth1_to_team\x00', {}, {0xf7327418cdb7c519}, 0x0, 0x10}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @rand_addr=0x64010100, @broadcast, 0xf, 0xffffffff}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x424) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000780)='veno\x00', 0x5) r2 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x7, 0xc4000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000800)={0x3, 0x100, 0x101}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0x0, 0x7]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4884}, 0xcf3c88d1be5613dd) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4000000) r5 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x8, 0x400940) connect$phonet_pipe(r5, &(0x7f0000000980)={0x23, 0x3f, 0x2, 0x8}, 0x10) r6 = openat$vcsa(0xffffff9c, &(0x7f00000009c0)='/dev/vcsa\x00', 0x50000, 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f0000000a00)) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) ppoll(&(0x7f0000000a40)=[{r6, 0x2440}, {r7, 0x4400}], 0x2, &(0x7f0000000a80), &(0x7f0000000ac0)={[0x80, 0x8]}, 0x8) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000b00)=0x7) [ 249.656624][ T32] audit: type=1400 audit(1595274721.992:9): avc: denied { execmem } for pid=8733 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 250.035239][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 250.301187][ T8734] chnl_net:caif_netlink_parms(): no params data found 19:52:02 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8001, 0x24) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000040)=""/157, 0x9d}], 0x2) r2 = socket(0x848000000015, 0x805, 0xd4e) r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) recvfrom$x25(r4, 0x0, 0x0, 0xc38fd4d8072155c1, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) socket$unix(0x1, 0x5, 0x0) [ 250.571348][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.578724][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.588251][ T8734] device bridge_slave_0 entered promiscuous mode [ 250.606884][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.614174][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.623788][ T8734] device bridge_slave_1 entered promiscuous mode [ 250.675264][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.691526][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.743471][ T8734] team0: Port device team_slave_0 added [ 250.756322][ T8734] team0: Port device team_slave_1 added [ 250.802680][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.809885][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.836069][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.852342][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.860914][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.887059][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.994969][ T8734] device hsr_slave_0 entered promiscuous mode [ 251.028431][ T8734] device hsr_slave_1 entered promiscuous mode [ 251.116532][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.124300][ T8734] Cannot create hsr debugfs directory 19:52:03 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0xffffffff}}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) rt_sigpending(&(0x7f0000000280), 0x8) r4 = socket(0x23, 0x805, 0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x34000}]) syncfs(r4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x0) r6 = pidfd_getfd(r5, r1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @multicast2, 0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) r8 = dup(r2) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32=r9, @ANYBLOB="29de6290ba42fa284ab0"], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 251.571280][ T32] audit: type=1400 audit(1595274723.912:10): avc: denied { sys_admin } for pid=8944 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 251.585591][ T8946] IPVS: ftp: loaded support on port[0] = 21 [ 251.627435][ T8734] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.675491][ T8947] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 251.894779][ T8734] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.015653][ T8734] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.078417][ T8734] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:52:04 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61be, 0xa4404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x6, r0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x1a, 0x5, 0xffff0001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3f4, 0x0, 0x208, 0x0, 0x314, 0x314, 0x314, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @broadcast, 0x0, 0xff, 0xf, 0x1, {@empty, {[0xff, 0x101, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff]}}, 0x9, 0x4, 0x6, 0x5, 0xfb, 0x0, 'veth1_virt_wifi\x00', 'erspan0\x00', {0xff}, {0xff}, 0x0, 0x6}, 0xbc, 0x128}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x8, 0x8, 0x2, 0x1, 0x0, "faa734846c81f8e8c94a4373771cd6a36cc8a0378798310cbe12e45d525712ba8c19d66c64bce9694ed9af82225ad720573e1b646209cd519ac7f2d4d69c4072"}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@multicast1, @local, 0xffffffff, 0x0, 0x9, 0x5, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x7f, 0xff, 0xff]}}, 0x2, 0xfff9, 0x5, 0x0, 0x1, 0xffff, 'geneve1\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x80}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={[], 0x42}, @rand_addr=0x64010100, @private=0xa010100, 0x1, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'security\x00'}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 252.402037][ T8978] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.412229][ T8978] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.439042][ T8978] bridge0: port 3(veth3) entered blocking state [ 252.445629][ T8978] bridge0: port 3(veth3) entered disabled state [ 252.454757][ T8978] device veth3 entered promiscuous mode [ 252.484576][ T8978] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.494411][ T8978] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.521147][ T8978] bridge0: port 4(veth5) entered blocking state [ 252.528708][ T8978] bridge0: port 4(veth5) entered disabled state [ 252.537588][ T8978] device veth5 entered promiscuous mode 19:52:05 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='shortname=winnt,shortname=win95']) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x8b9, 0x5, &(0x7f0000000080)=[{&(0x7f0000000140)="93004a0e9290dce2b485a5e37683c1695492e89cb73da63a6d9e8a1ba4908f4ac96deffead2c1b7eaba423ba8d344c148a6e7f0da4ffb3df0d6a2dd458630667cf596d1ea150d5dd49ac5879c7bfeee9d58c2c7e8929abb67b1a5b26b9950df6549018ff86ef864f663e6514bc28dcd60eb8927ce6ea83a1cf66af5ce96a23a6bbf7935b4826bd8e9a9dc47b8b3b6b284ef6f20e4c68e071c2ae5660ec4e7401c162d23dc3929c1186e289d5b7cfdbf1205adaecaccda33c5f8ef1e8", 0xbc, 0x1}, {&(0x7f0000000200)="a12538ecbbac0f482ef24c12f0a5d73c9e4385e82ce5b5470cf0ce9474edae01b62ca3f8a2aca8948bd0d16c121e81db7ca6e15584be6e5d831a7a3feeae97048ef582b247277a9ae8b8b066214bfd5325b472dfab9d566264524b", 0x5b, 0x3ff}, {&(0x7f0000000280)="618b1777c83adf9da9372c3d1fa5b022f8f1a634daebb18207c912017c3f2ffddfbacdfb46fc245b18528b0446b92b96241c076fb51b760bec08cb99127bfe03d81023afacd427a8b2fbd2f66a436a8eb29c8b5197d941170946a698f8f7b1f4d9c306be596c2087b281281eace5c3", 0x6f}, {&(0x7f00000003c0)="2f2ed85cab1e49f7f211671189bbd14174e7491b28178b6e0753c0e93330ec025c00d1656b3bfc98f9b396af9ff1ac5c7eef3518f26ebffa3f6ace2d1f7196fba993c2cae8bef1279ae95b537b5d54b3c32789c89025cd5896f556bf00677c9d77ae5376ee5705b31ba0aded0edd9ff7ca016bf7f8a981ee9658552b99837cacd0a6bc3b8f6ab8b5a23c308fa07adf5ffe464d9b5085", 0x96, 0x4}, {&(0x7f0000000480)="0c3d75de766cf891c3efad79611a3c4bc2791c3194a6719ea3d98bb0d91bdb4d9ab4c0f7e0ef189d9a97d6960d4baac1eae639dce0607ef067514f213970769b3f533c64717120ebd0a3965ee93957c046dfcc2556a278c5b43cf8ab900244f0db17bc7387560cee47bffcbaa0a945e44ae1d8851804648929a772a3a88d816db074674e6a3cda33279e7bf556b9ff4e48ed15de330f8af8", 0x98, 0x4}], 0x80004, &(0x7f0000000300)='\x00') [ 252.605060][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.671253][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.680974][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.705243][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.746037][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.757331][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.766829][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.774084][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.810943][ T8990] FAT-fs (loop0): bogus number of reserved sectors [ 252.817813][ T8990] FAT-fs (loop0): Can't find a valid FAT filesystem [ 252.857717][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.867017][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.877246][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.886677][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.893937][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.902980][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.913854][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.924775][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.935485][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.946019][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.956768][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.967169][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.977033][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.013821][ T8734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.028598][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.039534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.050219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.060137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:52:05 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xe) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x400) syz_read_part_table(0x0, 0x2, &(0x7f0000003340)=[{0x0, 0x0, 0xfff}, {&(0x7f0000000000)="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", 0x1cc, 0x7}]) [ 253.231377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.239655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.272331][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.372983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.383793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.450564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.461609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.480336][ T9001] Dev loop0: unable to read RDB block 15 [ 253.486771][ T9001] loop0: unable to read partition table [ 253.492636][ T9001] loop0: partition table beyond EOD, truncated [ 253.499003][ T9001] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 253.528804][ T8734] device veth0_vlan entered promiscuous mode [ 253.550328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.560099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.586213][ T8734] device veth1_vlan entered promiscuous mode [ 253.689274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.698815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.708562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.718455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.752988][ T8734] device veth0_macvtap entered promiscuous mode [ 253.761656][ T4881] Dev loop0: unable to read RDB block 15 [ 253.767657][ T4881] loop0: unable to read partition table [ 253.773659][ T4881] loop0: partition table beyond EOD, truncated [ 253.794568][ T8734] device veth1_macvtap entered promiscuous mode [ 253.830732][ T9004] Dev loop0: unable to read RDB block 15 [ 253.837480][ T9004] loop0: unable to read partition table [ 253.843356][ T9004] loop0: partition table beyond EOD, truncated [ 253.849808][ T9004] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 253.892269][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.902914][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.921515][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.937292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.948079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.957583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.967675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:52:06 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 254.147968][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.161551][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.175924][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.192250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.202575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:07 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 19:52:07 executing program 1: personality(0x8) r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3b0, 0x0, 0x1c4, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xfeff, 0xc49, 0x2}}}, {{@arp={@multicast2, @local, 0xffffffff, 0xffffffff, 0x1, 0xd, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x5e10, 0x6, 0x8, 0xc, 0x4, 0x81, 'vlan0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x4}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x20}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3fc) uname(&(0x7f00000002c0)=""/193) 19:52:08 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 19:52:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x3, 0x543a41) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff0001, 0x200080) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x6, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="24ffb875f9aa", &(0x7f0000000300)=""/52, 0x0, 0x0, 0x0, 0x0}) 19:52:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28ef0000", @ANYRES32=r4, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 256.194449][ T9133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.275119][ T9137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:08 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 19:52:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000001100000025000000080000009500000000000000c790aa01000200bd71bb007c449fc1dcf86e0008d700000000b1b5af027400005822e8f98b2b4077445b2fefd1e1243fab1ebf87ae396541113efdd4717d08d3f4215a73e8d9ffcd60ac4807ea6b29aa6d36fc1107b9cf2a89a7975c578f0000000000009b28a2b3d93c5d476ecc2fcb8e6de94529bfa7f761657eb5945c049d3690f62392c059f662a65f75cc87fbebe6686a9f7fe3ea2b04c274907d4c1007e75ac7dd36900c6c3bce7f6d0da0ffe994f567fcf925ffffffffff33d1185f06eb47f2458f769d5b2577aa5a89f4c0af61872c7c1ab888231656a92b01a9032c0000000000000000000000000000000000000000003b01e5e42120b3b960907fa596ef78f4e9a2d0f93d4678d9ead0ec5cd669f7e1ff78589960b6e11dc565462554e6a00556df00cb004e2a3a000000000000040113f602b8866e5059faff3a296de84274ce35e5e3b937e29b71ed24446cce9b115948cf089da17a517cff9a5b6c18a1805a12a9c057054f27abf01c4a6da9d5108c95becf54d7aaee65bf29de548c60077b7724731d12ffffaa6c7d2f902ab3af5b9479df150da103e5e2d900d0efdf43739e6b361371c42eb6ae6d3283312a4fbb583297f39a49eda7baf36e5039ad0dccc4fc3a09d432cbfc07ef5cd3bbb4f932112f309bc881412d493d520ebd09694bbb572147c2c9be35bdf2248fae3a074bea74a0feb0959176d0993458ef4c43027837383dd84d3202c9635f5eae34c82b2c4a28cde43877e35a55cf5e9a9265719668c1d111c112f5dcb822159f56b894884106f72cfe6820f7cfe1e8919438189d25945cf8ea02c97ec0c7eb65cfb5e7515e6b7f958d50c839a1f7e8cb0b68c97e8426fe26f8f2c3293680e0b2070033af3d9b19f63ae155f9d82b79b589dade0d24eb46a14bef4732751349ae"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10}, 0x74) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 19:52:09 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x24800) 19:52:09 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) 19:52:09 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x49, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYRESOCT=0x0], 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x2, r3, 0x1}) sendmmsg$alg(r1, &(0x7f00000000c0), 0x5a, 0x0) 19:52:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r5 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r5, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES64=r5, @ANYBLOB="00050000000000001c0012000c000100626f6e64"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0023000000000000140012800c000100bc7eb166535e3d94a327ba6d6163766c616e000400028008000500a5949d", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) [ 257.269511][ T9198] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.280385][ T9198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.290786][ T9198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:09 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) [ 257.410498][ T9204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@disable_sparse_yes='disable_sparse=yes'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "7557988ddfe57b7caafcf03d312880"}, 0x10, 0x3) [ 257.759635][ T9222] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 19:52:10 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x101040) 19:52:10 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) [ 258.137725][ T9238] IPVS: ftp: loaded support on port[0] = 21 [ 258.643121][ T9273] IPVS: ftp: loaded support on port[0] = 21 19:52:11 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x101040) [ 258.945475][ T9300] IPVS: ftp: loaded support on port[0] = 21 19:52:11 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) 19:52:11 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x101040) [ 259.628728][ T9349] IPVS: ftp: loaded support on port[0] = 21 19:52:12 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) 19:52:12 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) 19:52:13 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) 19:52:13 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) 19:52:13 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) 19:52:13 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 19:52:14 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) 19:52:14 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 19:52:14 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) 19:52:15 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) 19:52:15 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) 19:52:15 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) [ 263.534978][ T9623] IPVS: ftp: loaded support on port[0] = 21 19:52:15 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) [ 264.212957][ T9623] chnl_net:caif_netlink_parms(): no params data found 19:52:16 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) 19:52:16 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) [ 264.752285][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.760585][ T9623] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.770327][ T9623] device bridge_slave_0 entered promiscuous mode [ 264.909227][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.917412][ T9623] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.927355][ T9623] device bridge_slave_1 entered promiscuous mode 19:52:17 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 264.993814][ T9623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.064654][ T9623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.277172][ T9623] team0: Port device team_slave_0 added [ 265.294332][ T9623] team0: Port device team_slave_1 added 19:52:17 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 265.475794][ T9623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.482887][ T9623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.509511][ T9623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.648451][ T9623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.655746][ T9623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.682014][ T9623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:52:18 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) [ 266.137219][ T9623] device hsr_slave_0 entered promiscuous mode 19:52:18 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) [ 266.179225][ T9623] device hsr_slave_1 entered promiscuous mode [ 266.255616][ T9623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.263356][ T9623] Cannot create hsr debugfs directory 19:52:19 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) [ 267.181406][ T9623] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.249670][ T9623] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.335082][ T9623] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.392466][ T9623] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.650844][ T9623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.700020][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.710017][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.749885][ T9623] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.770808][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.781027][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.790885][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.798304][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.813621][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.830303][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.842176][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.854035][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.861515][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.892838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.904134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.936075][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.947148][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.985965][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.997081][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.007865][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.018813][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.028889][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.061743][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.071832][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.090176][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.157180][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.164955][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.194207][ T9623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.282323][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.292975][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.352326][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.363972][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.387192][ T9623] device veth0_vlan entered promiscuous mode [ 268.408157][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.417504][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.437054][ T9623] device veth1_vlan entered promiscuous mode [ 268.519100][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.528904][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.538565][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.548770][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.571146][ T9623] device veth0_macvtap entered promiscuous mode [ 268.591966][ T9623] device veth1_macvtap entered promiscuous mode [ 268.643420][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.658434][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.668697][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.679378][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.693912][ T9623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.705282][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.714840][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.724745][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.736170][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.762811][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.773571][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.788927][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.799770][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.814326][ T9623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.824442][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.836313][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) 19:52:22 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) 19:52:22 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) 19:52:22 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:22 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) 19:52:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) 19:52:23 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) 19:52:23 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:52:24 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:24 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) 19:52:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 19:52:24 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:25 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 19:52:25 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) 19:52:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:26 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) 19:52:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) 19:52:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) 19:52:27 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) 19:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) 19:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:27 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:28 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) 19:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:28 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) 19:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:28 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:52:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) 19:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) 19:52:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:30 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) 19:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:30 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) 19:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:31 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) [ 279.650680][T10744] IPVS: ftp: loaded support on port[0] = 21 19:52:32 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) 19:52:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 280.629180][T10744] chnl_net:caif_netlink_parms(): no params data found [ 281.036944][T10744] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.044215][T10744] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.054068][T10744] device bridge_slave_0 entered promiscuous mode [ 281.102035][T10744] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.110391][T10744] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.120019][T10744] device bridge_slave_1 entered promiscuous mode [ 281.232853][T10744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.271568][T10744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.371155][T10744] team0: Port device team_slave_0 added [ 281.394025][T10744] team0: Port device team_slave_1 added [ 281.516898][T10744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.523949][T10744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.550095][T10744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.735298][T10744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.742328][T10744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.768599][T10744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.954667][T10744] device hsr_slave_0 entered promiscuous mode [ 282.019623][T10744] device hsr_slave_1 entered promiscuous mode [ 282.086560][T10744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.094189][T10744] Cannot create hsr debugfs directory [ 282.432665][T10744] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 282.555389][T10744] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 282.646431][T10744] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.716646][T10744] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.045915][T10744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.082574][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.092917][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.119529][T10744] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.151688][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.162704][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.172282][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.179606][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.200075][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.221986][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.231783][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.241414][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.248755][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.308207][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.320090][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.331308][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.342494][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.352964][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.364061][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.374699][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.384900][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.405602][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.416042][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.425949][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.451606][T10744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.507194][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.515818][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.547421][T10744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.607285][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.617565][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.678880][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.688680][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.710157][T10744] device veth0_vlan entered promiscuous mode [ 283.720707][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.730699][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.762387][T10744] device veth1_vlan entered promiscuous mode [ 283.838411][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.848086][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.857708][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.867877][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.888538][T10744] device veth0_macvtap entered promiscuous mode [ 283.909850][T10744] device veth1_macvtap entered promiscuous mode [ 283.962899][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.973502][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.984067][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.994706][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.004866][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.015411][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.029960][T10744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.041888][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.052565][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.062220][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.072562][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.163810][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.175342][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.185441][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.196072][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.206160][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.216816][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.231644][T10744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.243401][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.253737][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:37 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) 19:52:37 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) 19:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:37 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) 19:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:38 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:38 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) 19:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c"], 0x18}}, 0x0) 19:52:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:39 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) 19:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:40 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac30008"], 0x18}}, 0x0) 19:52:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:40 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) 19:52:41 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:42 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:42 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) [ 290.059856][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c"], 0x18}}, 0x0) 19:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:43 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:43 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:44 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 19:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac30008"], 0x18}}, 0x0) 19:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 19:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) 19:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:52:47 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) [ 294.724267][T11507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:52:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 19:52:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:52:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c"], 0x18}}, 0x0) 19:52:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) [ 296.126142][T11543] IPVS: ftp: loaded support on port[0] = 21 [ 297.035152][T11543] chnl_net:caif_netlink_parms(): no params data found [ 297.493618][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.501555][T11543] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.511406][T11543] device bridge_slave_0 entered promiscuous mode [ 297.581731][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.589242][T11543] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.599657][T11543] device bridge_slave_1 entered promiscuous mode [ 297.718620][T11543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.747526][T11543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.873838][T11543] team0: Port device team_slave_0 added [ 297.895177][T11543] team0: Port device team_slave_1 added [ 297.944792][T11543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.954039][T11543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.980331][T11543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.007861][T11543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.014916][T11543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.042019][T11543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.244264][T11543] device hsr_slave_0 entered promiscuous mode [ 298.278618][T11543] device hsr_slave_1 entered promiscuous mode [ 298.358297][T11543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.370979][T11543] Cannot create hsr debugfs directory [ 298.725469][T11543] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 298.797098][T11543] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 298.941508][T11543] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.984541][T11543] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 299.290700][T11543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.334184][T10131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.343581][T10131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.367097][T11543] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.403005][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.413315][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.422954][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.430353][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.512831][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.522432][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.532787][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.542810][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.550210][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.559224][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.570398][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.581534][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.592451][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.603094][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.614069][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.684705][T11543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.695335][T11543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.770106][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.780218][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.790352][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.801661][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.811759][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.821691][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.829664][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.857206][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.876588][T11543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.079622][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.090660][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.177510][T11543] device veth0_vlan entered promiscuous mode [ 300.190218][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.200862][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.218375][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.227618][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.276908][T11543] device veth1_vlan entered promiscuous mode [ 300.354482][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.364715][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.374532][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.384578][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.409165][T11543] device veth0_macvtap entered promiscuous mode [ 300.429896][T11543] device veth1_macvtap entered promiscuous mode [ 300.482804][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.494091][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.504251][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.514959][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.525110][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.535780][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.545883][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.556531][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.570977][T11543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.580626][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.590890][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.600593][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.611422][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.644000][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.654829][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.668835][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.679521][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.689605][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.700178][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.710278][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.720922][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.735875][T11543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.746040][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.756503][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:54 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:54 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x47db3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:52:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 19:52:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) [ 302.349156][T11849] FAULT_INJECTION: forcing a failure. [ 302.349156][T11849] name failslab, interval 1, probability 0, space 0, times 1 [ 302.362240][T11849] CPU: 1 PID: 11849 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 302.371013][T11849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.381231][T11849] Call Trace: [ 302.384609][T11849] dump_stack+0x1df/0x240 [ 302.389032][T11849] should_fail+0x8b7/0x9e0 [ 302.393537][T11849] __should_failslab+0x1f6/0x290 [ 302.398546][T11849] should_failslab+0x29/0x70 [ 302.403220][T11849] kmem_cache_alloc_node+0xfd/0xed0 [ 302.408499][T11849] ? __alloc_skb+0x208/0xac0 [ 302.413172][T11849] __alloc_skb+0x208/0xac0 [ 302.417687][T11849] netlink_sendmsg+0x7d3/0x14d0 [ 302.422660][T11849] ? netlink_getsockopt+0x1440/0x1440 [ 302.428134][T11849] ____sys_sendmsg+0x1370/0x1400 [ 302.433270][T11849] __sys_sendmsg+0x623/0x750 [ 302.438010][T11849] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 302.444173][T11849] ? kmsan_get_metadata+0x11d/0x180 [ 302.449471][T11849] ? kmsan_get_metadata+0x11d/0x180 [ 302.454751][T11849] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 302.460658][T11849] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 302.466891][T11849] ? kmsan_get_metadata+0x4f/0x180 [ 302.472078][T11849] ? kmsan_get_metadata+0x4f/0x180 [ 302.477259][T11849] __se_compat_sys_sendmsg+0xa7/0xc0 [ 302.482618][T11849] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 302.488492][T11849] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 302.494028][T11849] __do_fast_syscall_32+0x2aa/0x400 [ 302.499321][T11849] do_fast_syscall_32+0x6b/0xd0 [ 302.504271][T11849] do_SYSENTER_32+0x73/0x90 [ 302.508849][T11849] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.515219][T11849] RIP: 0023:0xf7fef549 [ 302.519314][T11849] Code: Bad RIP value. [ 302.523415][T11849] RSP: 002b:00000000f5dea0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 302.531902][T11849] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 302.539954][T11849] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 19:52:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) [ 302.547987][T11849] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 302.556018][T11849] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 302.564075][T11849] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:52:55 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x480, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x300, 0x2, 0x0, 0x8, 0x6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x24}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x74) 19:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x18}}, 0x0) 19:52:55 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000231047fa060000000000000004"], 0x18}}, 0x0) 19:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:55 executing program 0: openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8003) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002a250000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/192]) setns(r0, 0x20000) 19:52:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) 19:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac30008"], 0x18}}, 0x0) 19:52:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x138, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x64}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbc99}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdccb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc85}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5889}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 19:52:56 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x4, 0x6000, 0xb0, 0x6, 0x3}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x658, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IE_RIC={0x633, 0xb2, "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"}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="e326cf41db6e"}]}]}, 0x658}, 0x1, 0x0, 0x0, 0x40004850}, 0x20008084) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f00000000c0)={0x14}) [ 304.531619][T11917] tipc: Enabling of bearer rejected, failed to enable media [ 304.542640][T11916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 304.733579][T11936] tipc: Enabling of bearer rejected, failed to enable media [ 304.750912][T11937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:57 executing program 0: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="30b9", 0x2, r0) keyctl$assume_authority(0x10, r0) exit(0x0) 19:52:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000020000000000000e9080000000000"], 0x18}}, 0x0) 19:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000e8220047faffffff000000001b04bcc5e0689f5819f0392f1c5b0854770414a457c4591b18179893e121a6f470e750de8ddf425bb7663a2c0cead410dae81049b40ec74b4251e6b3cab4bfc723c2ce6c3cc6ad2cf98386c4720354efb904b3d95fc1294e722a86437abf49f91ee97dd2aac95ea2803c15b9ec27b32bf5d835cb1a18852976b19a13e50eb6973e3230ab42e754"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c104e72", @ANYRES16=r4, @ANYBLOB="010500000000000000000100000000000000014100000010001700000000000000003a000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x7fffffff, 0xbe6, 0x401, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x40) 19:52:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:52:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:52:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:52:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES16=r0], 0x18}}, 0x0) 19:52:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) [ 306.520402][T11998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:52:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c"], 0x18}}, 0x0) 19:52:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f00000007c0)=0x1) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21f4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="03f663020314af0003144800000000ffffffa50000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1}]) 19:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:52:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) [ 307.190358][T12018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:52:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) [ 307.398376][T12039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000078d0c545f568f06fa16c9c13f75ca931482972e08e326449a12fe4b3f7bc18a2c42a5c42fd2ea0b364575b19b1024da6b9b4842b9bc8fca6063324dec1b30a3f9da993c4299823bddb77f7e2240dc14d3ad7f7dd0269f732a1d5c005d7b9ae3404ddddac928268b9ecdcfa0bc33e4849f701ce1160c5aa81b6d950f2d7b1ff59f2a49d"], 0x18}}, 0x0) 19:53:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:53:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000013c0)={0x0, @ipx={0x4, 0x2, 0x80, "ae16b6efa2ef", 0x81}, @qipcrtr={0x2a, 0x0, 0x8000}, @can, 0x8, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)='caif0\x00', 0x2, 0xf5fe, 0x1000}) 19:53:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:53:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c"], 0x18}}, 0x0) [ 308.837864][T12090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) 19:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:53:01 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) [ 309.304301][T12120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac30008"], 0x18}}, 0x0) 19:53:01 executing program 1: r0 = socket$inet(0x2, 0x4, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80002, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x0, 0xff81}, {0x0, 0x81}, {0x9, 0x907e}, {0x100, 0x7}, {0x4, 0x4}]}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:fonts_cache_t:s0\x00', 0x23, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000140)={0x6}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1658, 0x11, 0x0, 0x27) 19:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) [ 309.643855][T12134] FAULT_INJECTION: forcing a failure. [ 309.643855][T12134] name failslab, interval 1, probability 0, space 0, times 0 [ 309.656870][T12134] CPU: 1 PID: 12134 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 309.665650][T12134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.675785][T12134] Call Trace: [ 309.679176][T12134] dump_stack+0x1df/0x240 [ 309.683608][T12134] should_fail+0x8b7/0x9e0 [ 309.688140][T12134] __should_failslab+0x1f6/0x290 [ 309.693183][T12134] should_failslab+0x29/0x70 [ 309.698247][T12134] kmem_cache_alloc_node+0xfd/0xed0 [ 309.703554][T12134] ? __netlink_lookup+0x749/0x810 [ 309.709094][T12134] ? __alloc_skb+0x208/0xac0 [ 309.713772][T12134] __alloc_skb+0x208/0xac0 [ 309.718291][T12134] netlink_sendmsg+0x7d3/0x14d0 [ 309.723252][T12134] ? netlink_getsockopt+0x1440/0x1440 [ 309.728712][T12134] ____sys_sendmsg+0x1370/0x1400 [ 309.733757][T12134] __sys_sendmsg+0x623/0x750 [ 309.738449][T12134] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.744597][T12134] ? kmsan_get_metadata+0x11d/0x180 [ 309.749879][T12134] ? kmsan_get_metadata+0x11d/0x180 [ 309.755178][T12134] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.761063][T12134] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.767288][T12134] ? kmsan_get_metadata+0x4f/0x180 [ 309.772469][T12134] ? kmsan_get_metadata+0x4f/0x180 [ 309.777662][T12134] __se_compat_sys_sendmsg+0xa7/0xc0 [ 309.783018][T12134] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 309.788890][T12134] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 309.794434][T12134] __do_fast_syscall_32+0x2aa/0x400 [ 309.799744][T12134] do_fast_syscall_32+0x6b/0xd0 [ 309.804776][T12134] do_SYSENTER_32+0x73/0x90 [ 309.809351][T12134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.816342][T12134] RIP: 0023:0xf7efd549 [ 309.820444][T12134] Code: Bad RIP value. [ 309.824547][T12134] RSP: 002b:00000000f5cf80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 309.833039][T12134] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 309.841070][T12134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.849098][T12134] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.857140][T12134] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.865167][T12134] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:53:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x800) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000270004"], 0x18}}, 0x0) 19:53:02 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) [ 310.804693][T12172] Unknown ioctl 19303 [ 310.822400][T12171] FAULT_INJECTION: forcing a failure. [ 310.822400][T12171] name failslab, interval 1, probability 0, space 0, times 0 [ 310.835351][T12171] CPU: 1 PID: 12171 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 310.844093][T12171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.854206][T12171] Call Trace: [ 310.857585][T12171] dump_stack+0x1df/0x240 [ 310.861999][T12171] should_fail+0x8b7/0x9e0 [ 310.866509][T12171] __should_failslab+0x1f6/0x290 [ 310.871516][T12171] should_failslab+0x29/0x70 [ 310.876209][T12171] __kmalloc_node_track_caller+0x1c3/0x1200 [ 310.882184][T12171] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 310.887725][T12171] ? netlink_sendmsg+0x7d3/0x14d0 [ 310.892842][T12171] ? netlink_sendmsg+0x7d3/0x14d0 [ 310.897950][T12171] __alloc_skb+0x2fd/0xac0 [ 310.902465][T12171] ? netlink_sendmsg+0x7d3/0x14d0 [ 310.907611][T12171] netlink_sendmsg+0x7d3/0x14d0 [ 310.912581][T12171] ? netlink_getsockopt+0x1440/0x1440 [ 310.918046][T12171] ____sys_sendmsg+0x1370/0x1400 [ 310.923106][T12171] __sys_sendmsg+0x623/0x750 [ 310.927812][T12171] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.933993][T12171] ? kmsan_get_metadata+0x11d/0x180 [ 310.939285][T12171] ? kmsan_get_metadata+0x11d/0x180 [ 310.944578][T12171] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 310.950489][T12171] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 310.956729][T12171] ? kmsan_get_metadata+0x4f/0x180 [ 310.961930][T12171] ? kmsan_get_metadata+0x4f/0x180 [ 310.967124][T12171] __se_compat_sys_sendmsg+0xa7/0xc0 [ 310.972528][T12171] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 310.978441][T12171] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 310.984082][T12171] __do_fast_syscall_32+0x2aa/0x400 [ 310.989384][T12171] do_fast_syscall_32+0x6b/0xd0 [ 310.994332][T12171] do_SYSENTER_32+0x73/0x90 [ 310.998919][T12171] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.005310][T12171] RIP: 0023:0xf7efd549 [ 311.009415][T12171] Code: Bad RIP value. [ 311.013547][T12171] RSP: 002b:00000000f5cf80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 311.022041][T12171] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 311.030186][T12171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 311.038247][T12171] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.046313][T12171] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.054355][T12171] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:53:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:03 executing program 4: fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fchown(r3, r1, r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r7 = socket$inet_dccp(0x2, 0x6, 0x0) fchown(r7, r5, r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) r11 = socket$inet_dccp(0x2, 0x6, 0x0) fchown(r11, r9, r10) getgroups(0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, r2, r6, r10]) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, r12, 0x800) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) [ 311.430097][T12172] Unknown ioctl 19303 [ 311.578054][ T32] audit: type=1400 audit(1595274783.912:11): avc: denied { create } for pid=12180 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:53:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 311.721258][ T32] audit: type=1400 audit(1595274783.942:12): avc: denied { setattr } for pid=12180 comm="syz-executor.4" name="DCCP" dev="sockfs" ino=39988 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:53:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000000040000000000000000000000b0508f0ffe89991bd0d2987eff904655ec610f8a7bd270b5a95bb56ab631fa439bbb462f55fc5a0fe859230a6eebfd94d8defe9618049185e351491c6c4dc1afb078b95d73496864c5f3a66fe60129afb751c57126b5de6c44cf5a3a7cb99782cd4e7a19e7397800888a0099699999b0acceecf9899ef6db38a5fbe3a99b857dd90a1dc4b8dac1252b1f3af76c1648679b1fb135b3ba372e6b"], 0x18}}, 0x30040044) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f00000000c0)) 19:53:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000f10004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = dup3(r1, r2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0x2, 0x6}) 19:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) [ 312.959497][T12206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:05 executing program 5: rt_sigsuspend(&(0x7f0000000000)={[0x3f, 0x6]}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x53f2, 0x3}) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x880) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200300, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/193) r2 = dup(0xffffffffffffffff) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xdc, 0x453, 0x10, 0x70bd25, 0x25dfdbfc, "41800e8ece471187006d3aa9abb471bf362c7036e13d9a8029a12d6141ffb0a9955539283f07b6d88b29c58c6bd35dad46ae283f34dc78f0f4d08a311e64281c8954195379a3336d5d46d4c52d2290b0a6018c07ff5c58def669ca9e401c14cd08d69b6952482d2bdd4da9293ace202b919b9f3e46021b340ce09fa23f51ba0f63473f5202fe3dc941d32aa9a970cae08e8b99d42d61fc14114090f90afac2f063851a889fd40c89cb4dc8af778521bc1d8a3254d074a0f3055483fb210bd669c10b12fe3c801c70698528", ["", "", ""]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r3 = openat2(r0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x2, 0x49, 0x25}, 0x18) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f00000007c0)=0x3) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000800)="af683f814462ced9e542bcd366f0db3d12d3a4caf4792b4541ce86bc14bca07750daa2506057fcb746d77125793c0ffc1ddb8daddf762efadaf3e57027def5481c59bf2a02d251320ffa26ab08be2ba7f3fb09ff39e0d64c1ba6df7fcaa6a874ee9be6bc8fdf7604f6683303627b79221f9049d23a93a772bcf47204bc2294a5c640e57caa676e216e187f79c2f0e5c1a2f1944624f8fd59cce7da94b3", 0x9d, 0x4c000, &(0x7f00000008c0)={0x2, 0x0, @rand_addr=0x64010101, 0x1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000900)={0x0, 0xfffffffd}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000940)={0x18, 0x1, 0x0, {0x4f3b}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000980)={{0xa9, 0x6a}, {0x5, 0x5}, 0x9, 0x0, 0x1f}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000a00)={0x0, 0x61af4a497047fad8, r1}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01464ba, &(0x7f0000000a40)={0xd83, 0x7fff, 0x6, 0xcccccccc}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) r6 = getpid() r7 = socket$inet(0x2, 0xa, 0xfe000000) r8 = openat$mixer(0xffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x0, 0x0) kcmp(r5, r6, 0x4, r7, r8) [ 313.177136][T12206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b3b885bcc95496362f355e8c4058a96976b1a3990220108318cd64936b2df63c1172f0b4853cfb2f6c4d19cc98f9a61e5b708b2de88b436e4406c4b95d623c4d1facace815efb7ee869875691e608e68e290", @ANYRES16=r0], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 19:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:53:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:06 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="189a864c6a3e43116effff000000000004"], 0x18}}, 0x0) pipe(&(0x7f0000000040)) 19:53:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) [ 313.872885][T12241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:53:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffff, 0x8000) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="185dc04124fcffff7cb4d457131cfedd4b"], 0x18}}, 0x0) 19:53:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) [ 314.608595][T12262] IPVS: ftp: loaded support on port[0] = 21 [ 315.143255][T12262] chnl_net:caif_netlink_parms(): no params data found [ 315.639052][T12262] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.649549][T12262] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.659437][T12262] device bridge_slave_0 entered promiscuous mode [ 315.692900][T12262] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.701431][T12262] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.711364][T12262] device bridge_slave_1 entered promiscuous mode [ 315.848230][T12262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.869538][T12262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.962371][T12262] team0: Port device team_slave_0 added [ 315.978705][T12262] team0: Port device team_slave_1 added [ 316.014583][T12262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.022547][T12262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.049617][T12262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.062810][T12262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.070345][T12262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.097367][T12262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.203429][T12262] device hsr_slave_0 entered promiscuous mode [ 316.247610][T12262] device hsr_slave_1 entered promiscuous mode [ 316.288779][T12262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.296572][T12262] Cannot create hsr debugfs directory [ 316.505916][T12262] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 316.531688][T12262] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 316.585291][T12262] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 316.634723][T12262] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 316.818831][T12262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.844858][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.854236][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.872751][T12262] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.894007][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.903500][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.912989][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.920373][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.972538][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.981907][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.992339][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.001536][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.008865][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.018018][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.029107][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.041145][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.051851][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.061579][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.072305][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.082714][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.092338][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.112726][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.122523][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.173043][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.181744][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.205394][T12262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.313889][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.324019][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.373926][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.384201][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.402970][T12262] device veth0_vlan entered promiscuous mode [ 317.413373][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.423088][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.449221][T12262] device veth1_vlan entered promiscuous mode [ 317.500654][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.509806][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.519425][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.529799][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.548410][T12262] device veth0_macvtap entered promiscuous mode [ 317.568638][T12262] device veth1_macvtap entered promiscuous mode [ 317.604267][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.615496][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.625646][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.636414][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.647090][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.657794][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.667940][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.678601][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.688682][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.699350][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.712820][T12262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.730912][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.741144][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.750646][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.760905][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.779902][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.792288][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.802424][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.813947][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.824017][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.834674][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.844835][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.855476][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.865551][T12262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.876180][T12262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.889519][T12262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.898762][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.909005][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.342945][T12514] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:53:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x6c40a3, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)={0x8, 0x2}, 0x80) getpeername$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000240)=0x1c) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 19:53:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xde, 0x20000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xafd8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4df8}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44014}, 0x8000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x278}, 0x1, 0x0, 0x0, 0x4800}, 0x24004040) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @empty}, @TCA_FLOWER_KEY_ICMPV6_CODE_MASK={0x5}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x1001}, 0x4050) 19:53:11 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffeff}, 0x1033b) 19:53:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 19:53:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 319.364821][T12524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.437273][T12524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.520237][T12535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.678062][T12544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.693618][T12532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:53:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) setrlimit(0x0, 0x0) [ 319.818074][T12562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x4004) 19:53:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmmsg$inet6(r1, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x2, @private1, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="63331e48e0fb4e0f9e72ba0f9516aee2d2b63043a0e5b7e04cc102bea412331acaea3c9ed97429bf1e0325760b72391c2150e492f956611181ca2b8d01b42b61ca108029ebd9adb677545765fb532b1044e63a55e756c9f71f1b02ea35123934c2404749d1991bb732715290be2d08d1db3ddcb936897d5ce4f41bfcf193d332ff74ddb54fb29bbcd5d4505a053317288b563bc4cb93860b4898bba466aac8fcb9e8df634c3c40f183e7fffcd768291fd24e151da72b89d85e21f82c2a6fea0fb87cd57aecf45e175fb8fe9d00128c6e566ffa61eb18cc1f24a9b56fb3659589ecf69a66ace03df21ec3a62ad4d275", 0xef}, {&(0x7f0000000300)="6fbdaa93d44fdeb9f7ff7ab37260f133ae209f5b6215bde9f7c8e07264672a7a04269d7c3aef17bc659af285a98ac1214a1e07a2731e7b40d121f3ed7ea7a5ba548202eb51bff4e4f5561f29e49be345e370c0b8508ac0c7abf245a0ff9c31761b9c92da142a841ba19ba117036fc7d9499dc410a3f7c215e285cc841c504ecaf0c3ff6673a17d36b0a429e60a1b379db3ff73c275ba54f5bbb4e0025ab1ad3e3209e131fd81142840c4d467b1d1710a2db6078f112d8f78d93fc17dbd6c2c72295d", 0xc2}], 0x2, &(0x7f0000000400)=[@rthdrdstopts={{0xfc, 0x29, 0x37, {0x8, 0x1c, [], [@jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x10, @loopback}, @generic={0x6}, @generic={0xea, 0xaa, "8298f83c1781714f4c895d744518baf873a408d655a1975319de4a8beea3b68a190930a94f45574780ca4bcde31cae0e3decb3da4c71ee584134a381b259a3c360bfe5a706a08beadb3afc88096fc989487916ee24bf99751e7d96712290403951d549b556c92763c8923c156d56e518ad3ef6fcccbeee96fded367d462d6d88a4494fd69063cf50bffc97e1e9b29c3f2a36b24ff9d626f81de9837cf1efb9c4d38698009fe73b8a68ca"}, @enc_lim={0x4, 0x1, 0x65}, @jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0xf27c}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x100}]}}}, @rthdr_2292={{0x24, 0x29, 0x39, {0x84, 0x2, 0x2, 0x3, 0x0, [@loopback]}}}, @tclass={{0x10, 0x29, 0x43, 0x2}}, @hopopts_2292={{0x34, 0x29, 0x36, {0x84, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xa6}, @hao={0xc9, 0x10, @loopback}]}}}, @rthdr_2292={{0xa4, 0x29, 0x39, {0x16, 0x12, 0x2, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x28}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @local, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x28}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @local}]}}}, @hopopts={{0x7c, 0x29, 0x36, {0x3a, 0xc, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x40, {0x3, 0xe, 0x8, 0x7, [0x184, 0x1, 0x80000000000000, 0x80, 0x3f, 0xfffffffffffff060, 0x7f]}}, @pad1, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @private1}]}}}], 0x284}}, {{&(0x7f00000001c0)={0xa, 0x4e24, 0x2, @mcast2, 0x7ff}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000240)="b589e91a7799f9cce6fafee6704f8cef65a55f94be3072c85d68a8969bdecafbf8f7b96c8f78072f531b703ecf01492426b0c949462b1730946e4a004a9e36bb616b3507a498486d44d01c3f64e1c097f059509427b1cea31c585141c60ee77e463bebce2409d7daef7de2", 0x6b}, {&(0x7f00000006c0)="631ba72d11", 0x5}, {&(0x7f0000000700)="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", 0x1000}], 0x3}}, {{&(0x7f0000001740)={0xa, 0x4e24, 0x6, @ipv4={[], [], @private=0xa010102}, 0x1}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="3d0460a9b63b978ab1493936a8ca720838ddfe5db8c8132dff2ffc27e6f685bb1f662c52e70171a7aa63d74408724d9b54ce384f46e8febd06dac833f03fc280b0bb4de1986886c0462f6e3ee5d609288bff9b981747da5752a2051636efa7c5179d4795e135ef2de301d93b1363db093f284230e3b5f638cc536f1c8b3f25d026b54adb28df833730d1d61accd09f3109a36b4bf28db77d42955c979d0ac2", 0x9f}, {&(0x7f0000001840)="44b40d74568aeb441d533c494d7625eea2fad2f5891d3c257d248823", 0x1c}, {&(0x7f0000001880)}], 0x3}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x6df5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000001940)="385c67ddffef5976a36ec902aae7", 0xe}], 0x1, &(0x7f00000019c0)=[@dontfrag={{0x10, 0x29, 0x3e, 0x80}}, @rthdrdstopts={{0x1c, 0x29, 0x37, {0x33, 0x0, [], [@pad1]}}}], 0x2c}}, {{&(0x7f0000001a00)={0xa, 0x4e23, 0x7fffffff, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000001a40)="5e92e05d5ad89e339fc5ef0ec6ab12e86fb617c719975cfd089de51e572d07a9f7ef5b82ae7dd363770534b09e8e82983a8c0530f54efee098500571370bd2a7a69298681a5a354dd8170b2433629c7a58473d90aa34a65b250edc1499e8eea41dfd1c2a0c68f50e311eb0d8f5ad62b87de00f1039c391c0f5fa056adb4020ee5f9255214b09f187db9e40271fbe5155be33b4bdf10e48d19e6673ea260ff5c39702180113f10c20e9e8c6aa1a45a452305df1c6fec945eead6ea579c75cb78a687eafbfd5eff46d13486f224af568bd43dee42d71166733885189a9ae5dc2e4adfbc0ad7d0830260bf6f10dfdd718acb87ad2", 0xf3}, {&(0x7f0000001b40)="e82915abd88de0c60d2f6bc12243389c3ccc52592df9c306f701965e3e0f7a240f5f2ce03ef14e3b980cb856ca157ac4e5b43183790cf559d6666ccfc430443324d40f8cad0a4fdc93e342", 0x4b}, {&(0x7f0000001bc0)="bba7983816401b787a6fe8d1045e5aab961a893175bf0e90e053c9c8cc4048af3755987da02e802aafedb626f363e51ae71243be41225e7359a568b099154895d17ff3ffffdad10e926640bc8777da30789eacf69d118ee7ec375b99eb9f68a3ebd410210db2ca4ff4663737f37ab80e39df457c3d7427eb7b40fbee2d583c75fe2e9b1c09793f44aad10022d55b0b673d17855104b15232e9b612ad", 0x9c}], 0x3, &(0x7f0000001cc0)=[@hopopts={{0x1c, 0x29, 0x36, {0x1, 0x0, [], [@ra]}}}], 0x1c}}, {{&(0x7f0000001d00)={0xa, 0x4e21, 0x5cc5, @local, 0x4}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000001d40)="f93784939311350d05efe8af2e117b0a87dfb1176f8b1eb280773c2cd09767f2aa620e623d1e88d6dc39cc565dd477ca6ce1446a60e6a2061715b23160168d500e15684fc6cdaa24f9cfc70b99", 0x4d}, {&(0x7f0000001dc0)="634763e5bcb584344d29f665cdd43cf33b387ee40762469452a01a864cd857b797ae164fe69498ba76bac476d2fd02dc3ea33c9e463ee4d05f8b50054c081a650ee64e1fdff48badec850ea936c14988b1", 0x51}, {&(0x7f0000001e40)="2f13d89130352fe9c66338e20a543510a5c4762fed769aed4d1d99ddf878cf3c6875388fef90160f", 0x28}], 0x3, &(0x7f0000001ec0)=[@hoplimit={{0x10, 0x29, 0x34, 0x1}}], 0x10}}], 0x6, 0x4040000) 19:53:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:53:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffbfffffffd) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1) 19:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0004000000000000000000c36db333c3ba30f75a932528217ea1fa8e19622f1af9a9fc3c215f8001239f1488734073a3850c2f76acf2834e4c6a8662c543fc405269cb70e0820ae9b12d33bcf414c7130800"/93], 0x18}}, 0x0) [ 320.723802][T12585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.861806][T12585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) 19:53:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faff"], 0x18}}, 0x0) 19:53:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket(0x848000000015, 0x805, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'vcan0\x00', {0x2, 0x4e24, @loopback}}) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x90) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000140)=""/29) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRES64=r3, @ANYRES64=r4], 0x18}}, 0x0) 19:53:13 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:53:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffc}, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000003c0)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0xfffffffd, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x66, 0x1, 0x1, "32b9c888e3e3f1757fb550f5ada390b1", "40d5546175a7d7e2ff118a3084d6e91831dc98373645fb30455f0bd7a2b5194f9e1d4fc6c03fc458621263f046ef97c913d9be4ebc05055594e6003cc8c6ef31ed70e26ef026feb60fb917656cbff79d43"}, 0x66, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x3f5, 0x100, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000051}, 0x20004040) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c7c657200000000000000000000000000000000000000000000000000009e000000a3532ea5281ab1efac5b23eca43cc0929970c418bd4619ca0cb40bdaf45decf0e87a22dc91d5920dfd605b43d5307bc614fa0b19004990783ec0647652ab0ac48e4a82e9786f3169fdf802831e99d4cbbcfb9196d93d195476785327183531a9bdd3b3ae6380c67ef9035008559a62a624ba27f3ce6e46489c1585c10fbbf376f52d3c1c8c04ae5db82947ecc82193e966d604e5f32a4d2ba98a75872910cf373557cca527bb0dfd3648f466"], &(0x7f0000000200)=0xc2) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) 19:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x2, 0x729744af, 0x4}) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/214, 0xd6) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001800)={0x10, 0x8000, 0xfff, 0x10000, 0xb12}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000001c0)={0x8a}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x7f, 0x7, &(0x7f0000001780)=[{&(0x7f0000000300)="fa4c507762a268ebaa39845c9b5d34ec346c6e10477e7ddfe5ed9828508a64ec77815c6cc9555fa11fcd25dc6a0757966ddd20284b74861ce079fc65c41ddb15e0a9227b545d9941ff7d2b5eefdce25a9d75fc4a95da1a3809f021c189c42c97a864092671454531747fe267c31ad543e50f79fb8310ff3ccc23069c8e7a8690810854cab74ff99932512f091cb872b78044db332929b85150d233eabef015b3a0e3f5889eb3abcd410dd5be646f887e124862e3cce893fb164b765fb942ea28bfca9f6ec5e784c7c7991a15207625642cfdeba2d26eaaed1d41d266df14d12f72017822ddc511e64bd0d31e8cfc63605f4f93", 0xf3, 0x7}, {&(0x7f0000000400)="a737c839d7f18e7cc6ad7ed05bcadecb52e0d5a7ddcb4053e541f050a20a1877ead77ff3e78fff9d836a5bf601637a4ba1473a77299cbb962b23c8f2df053a198b1f7d492d8ba0", 0x47, 0x8}, {&(0x7f0000000480)="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", 0x1000, 0x3a7a}, {&(0x7f0000001480)="0cb2a42488e6cc8b084a7b6612bebbcb01fb3641255fd7b3cfda9a980276a3d3719416584e63ecbdca1c3e058ed4c4b6e661e97b123d800431a99b924545ed8ff922082639ad353dffe0cdc16e7a89ff456d737b502e60a53f51e9cd14f0478fec838e753b2f7ab5517a3e16d1af6890d842a38922c047ddd554ae9f733fcb457b79b54a103fda386383964ce7b20baa5712c03a5ec256519406a297b60f56fb159022e41569253f53d488", 0xab, 0xbbd}, {&(0x7f0000001540)="25adc310c2f04a5f834b506e8b81a51cd635e663632f82deb7926b7bc760e4cad7e3e9d89c42e22f2e24f27132e14cad05f93d411bf3d93ff2", 0xfffffffffffffe10, 0x2}, {&(0x7f0000001580)="02de166def734ae3b97c504340cd2d24ed6af7db11c8c69f5b1e62a325cd5471e6ca336a99e2614ee7475c20a69a3f2f1c2da23f4709cf822af355503b0f3e4c6c74a02d4542be87daaf1d791f99a43e3e1a835b45c1718fa5f2c134124cb4cb2350cad37401e01239b125a029ef76b4ead89267ba21bdcaa8874c047c775803f156ea66a1a3a759441187a2611e8765d2e9a5b7c9a97a012423108d442abfc5183fcdc15fcd2147097bc1c6f08e50638d84cc1dec2c91a7d1777165e05e91fe16b9f321fa7c2d81e1b1c847", 0xcc, 0x401}, {&(0x7f0000001680)="699eaa04088a87e594e53e105c733829449a10ffd63f23bacc20e121222439f18e49888ad1ee5138516f910c7e3ce6f4795adc8d06a1d31eb6f313c0c1b37b5f5c2b4c95e4998c9b8c054f014c242c25979a4b7f061d2565f0f1b9a84d4aca2b36ca763a16d7dee43c596275d307840c877c49336902ebb0e897b894c49d0061e3019d2d3d5875ca61c8c289e33fae0e31f13a3550ff73d837d49b98ae58154fda149ecd05b320d66a14d68c9da76c015224346d7bf9e11bd5c5bbefae2006a5a7317c1dfaf7e88cdc30c5e6d61b4f525befc0eeb41d32966b646dfb553fae", 0xdf, 0x1}], 0x10000, &(0x7f0000001900)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x70, 0x6d, 0x34, 0x34, 0x67]}}, {@huge_advise={'huge=advise', 0x3d, '${,>'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x33, 0x36, 0x78, 0x30, 0x70, 0x34]}}, {@mode={'mode', 0x3d, 0x4}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x32, 0x35, 0x25, 0x32]}}, {@huge_within_size={'huge=within_size', 0x3d, '}-:'}}, {@size={'size', 0x3d, [0x25, 0x36, 0x12, 0x27, 0x35]}}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x62, 0x30a8b84806de3a16, 0x62, 0x34, 0x38, 0x31, 0x65], 0x2d, [0x30, 0x39, 0x34, 0x63], 0x2d, [0x38, 0x69, 0x32, 0x38], 0x2d, [0x66, 0x36, 0x39, 0x32], 0x2d, [0x39, 0x30, 0x37, 0x63, 0x65, 0xf81941172146f892, 0x31, 0x61]}}}, {@fsmagic={'fsmagic'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}) 19:53:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:14 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xa0080, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:53:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 321.862603][T12634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = dup2(r0, r1) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="30b9", 0x2, r3) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000300)="3c1e110ccccd19ed6c3d4ba4ba692409d0e0503e95a8f036ba867062b583a4f514628d1c675c6d1bec7c936bfd324d50fdd8b5d65d8f6e98e737c62b6e53f6b86efff448526fdf8dcbf6b3f2b9822ebace020c69bb28c67abcb6c2f02ba6d516f55c8e3ec0c65e1a997b5c0d873c0e9685e7fc6a1cdb7119fc1bb3810e0af306a0e3ae30ec2f91abaf2a638edc99641f48cf9956a7086fb181abad01d9d56d7db23a64ced0685705c2cad00db404d8816080ec41ea1103203fc84eee017792cf4de4df452c60ddacde659302784dd32c2824378fa6961aa680609f6176c24b", 0xdf, r3) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_MARK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8014}, 0x20004000) 19:53:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) [ 322.253813][T12654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000"], 0x18}}, 0x0) 19:53:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x18}}, 0x0) 19:53:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) [ 322.935672][T12693] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:53:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x20004805) 19:53:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 19:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:53:15 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x4, {{0xa, 0x4e23, 0x8a2, @ipv4={[], [], @loopback}, 0x200002}}, {{0xa, 0x4e20, 0x100, @ipv4={[], [], @remote}, 0xc98}}}, 0x104) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000230047faffffff0000000000042c6533382b701179737d070000000000000000943e4d2dd5ee01eaca3357"], 0x18}}, 0x0) io_setup(0x100, &(0x7f0000000280)) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00d90e72cdf081757ceb6c0ea94d5ec8e67abf25dbb59988834f23a682a038832b6e5a26c5854f51013e42686683", @ANYRES16=r2, @ANYBLOB="010026bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830000000000"], 0x80}, 0x1, 0x0, 0x0, 0x8080}, 0x801) 19:53:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:53:16 executing program 5: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@rr={0x7, 0x3, 0x47}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 19:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) 19:53:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000"], 0x18}}, 0x0) 19:53:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000140)={0x980000, 0x7, 0x8001, r2, 0x0, &(0x7f0000000100)={0x9a0904, 0x5, [], @ptr=0x645}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x87, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r6, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r6, 0x616, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x9, 0x7, @udp='udp:syz1\x00'}}}, [""]}, 0x34}}, 0x804) 19:53:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) [ 324.620577][T12748] __nla_validate_parse: 3 callbacks suppressed [ 324.620609][T12748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.756469][T12758] tipc: Enabling of bearer <:> rejected, illegal name 19:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) [ 324.956766][T12748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) [ 325.034034][T12758] tipc: Enabling of bearer <:> rejected, illegal name 19:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) 19:53:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000400"/17], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x190922c6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040414}, 0x4000005) 19:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:53:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x160) 19:53:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 325.914577][T12788] IPVS: Scheduler module ip_vs_sip not found [ 325.987300][T12796] IPVS: Scheduler module ip_vs_sip not found 19:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000"], 0x18}}, 0x0) 19:53:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) 19:53:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x48225, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0xf0, 0x10000, 0x1, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="c35e7f0f23370268c42d824c6c19d0dc5db46c3856d51a12a8b1abf75e4dbf6c8f9499a6220e923caab445b3c681e97182bda0bb6e0e3eff19018083b6c39d5919b613649402ebae8e3080811a72d2c41afff482b265628b1fc20320281d49a4668c0f2d306300eef621134b0bc3b2e523c3710f79d3dae83722", 0xfffffd3c) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xe5851bbc06136cc0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x800, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000), 0x10) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f00000000c0), 0xfd89) setsockopt$inet_int(r6, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10) 19:53:18 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x66681, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r2], 0x18}}, 0x4000000) 19:53:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff000000000000000000012d0524a65f04"], 0x18}}, 0x0) 19:53:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000100)=""/213, 0xd5) 19:53:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) 19:53:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)) 19:53:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) sendmsg$AUDIT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x100, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0x2, r2, 0xf2a5, 0x8, 0x5, 0x8, 0x0, 0x2315}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x5) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff000000000004282b6c596e83de194d95bc547f9e42716e1c4ae4fe9bc6d4b9eef1bc8310ab07ffc68ea463cd106d39ab830db083e909688aa7544d9fbfe972cabcfe22345b19ce145c01c674565d5b6ba153c145820508cd8d335c2e6e4978b71ea7e461ec21cf4b3f"], 0x18}}, 0x0) 19:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FITHAW(r0, 0xc0045878) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.378487][T12847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:20 executing program 2: syslog(0x2, &(0x7f0000000100)=""/201, 0xc9) [ 328.553721][T12860] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180), 0x4) 19:53:21 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0xc000) 19:53:21 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) 19:53:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r2, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2c80) 19:53:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x78) [ 329.620151][T12897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:22 executing program 2: syslog(0x0, &(0x7f0000000100)=""/201, 0xc9) 19:53:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r2, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18418000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4d52}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x101}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x40090) 19:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:53:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:22 executing program 2: syslog(0x0, &(0x7f0000000100)=""/201, 0xc9) [ 330.222069][T12916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 330.483813][T12916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x4, "b90005"}}}}}, 0xfdef) 19:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4804) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:23 executing program 2: syslog(0x0, &(0x7f0000000100)=""/201, 0xc9) 19:53:23 executing program 2: syslog(0x2, 0x0, 0x0) [ 331.147253][T12959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) futimesat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5a, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000230047faffffff000000000004", @ANYRESHEX=r0, @ANYRES32=0x0], 0x18}}, 0x0) 19:53:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 19:53:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 331.661326][T12968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:24 executing program 2: syslog(0x2, 0x0, 0x0) [ 331.907325][T12965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 19:53:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000280)={r7, 0x1, 0x3, [0x1, 0x80, 0x712]}, &(0x7f0000000440)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={r8, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x1, 0x5, 0xf61, 0xe9, 0x7, 0x2}, &(0x7f0000000540)=0x9c) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000e0001006e657464657673696d0000000f0002006e6374646576733e7d264a00180087006c325f64726f70730000000005008300"/70], 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x20081) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) write$UHID_CREATE(r9, &(0x7f0000000300)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/7, 0x7, 0xb3, 0x4, 0x4, 0x9, 0xaa}}, 0x11c) 19:53:24 executing program 5: 19:53:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x55, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0xc50}, 0x0) r1 = openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x40000) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, r2, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/\\\xc4@#&+)-]\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x4000090) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x4, 0x0, 'client0\x00', 0xffffffff80000000, "1f53e918374a3097", "90aa7d1e09fb3e44b4acc7a967cfc27764195600", 0x7fffffff, 0x1}) 19:53:24 executing program 3: [ 332.499003][T13019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.583461][T13028] sctp: [Deprecated]: syz-executor.4 (pid 13028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.583461][T13028] Use struct sctp_sack_info instead 19:53:25 executing program 2: syslog(0x2, 0x0, 0x0) 19:53:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:25 executing program 5: [ 332.904894][T13019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.905570][T13028] sctp: [Deprecated]: syz-executor.4 (pid 13028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.905570][T13028] Use struct sctp_sack_info instead 19:53:25 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) pwrite64(r1, &(0x7f0000000040)="b693e5090ccf696e32efb47a25bb877ff3ddb3af12900d8bfd82de3fb1c10c8495602a0d3ba2c904daa4137b85e6de9660168dcc49a992c0497a2e6dff5314cdc06f6763feda09c2d9d51208454ddbbc1923ffe7c86efe9e110a292077ba17e81013825405c0fea90ed746014d9ae32de099c0468de0", 0x76, 0x25) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:53:25 executing program 3: 19:53:25 executing program 2: 19:53:25 executing program 5: 19:53:25 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:25 executing program 3: 19:53:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x18}}, 0x0) 19:53:25 executing program 2: 19:53:26 executing program 5: 19:53:26 executing program 3: 19:53:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:26 executing program 2: 19:53:26 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0xf000, 0x7d, &(0x7f0000000040)=""/125}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000079d4010079c55bcaa001f5650a"], 0x18}}, 0x0) 19:53:26 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x15, &(0x7f0000000000)="f36ea907bb74d5d9c8fe708ff90e4bc18d3c8ec2de"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:26 executing program 5: 19:53:26 executing program 3: 19:53:26 executing program 2: [ 334.481303][T13077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, &(0x7f0000000000)=0xc6c) 19:53:27 executing program 5: [ 334.816463][T13093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:27 executing program 3: 19:53:27 executing program 2: [ 335.009888][T13104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:27 executing program 5: 19:53:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0xffffffff, 0x7, 0x8}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:27 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x8000, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}, 0x1, 0x0, 0x0, 0x2000c811}, 0x0) 19:53:27 executing program 3: 19:53:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800397c808715210000230047faffffff"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r2, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)={0x1b40, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']+\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xab, 0x5, "483e06766875027fd5499fdf512062e44f3f6badeaf65545b2c0dab373a4f565b3a273387f02509094780c5a69720d021b0e1e761fa4e721eb29b86e63b5bbc0c5b134f432f1f7bfcb5add7449a969d17503610387fa1507de156a72e0525c1e520433165e85c9bc3c91425d5aaf13cf76ddd25d8a2e6e89fce31e4e288f6d9d32173b5f0d5dbd103c044e8722d6d2cce682d2b383dfcc9034425cd1dcabac0755d9ac0ca42885"}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "dac908ba6e0ca38b92a8cb2b7ee04dbbb1f68e676786944ce7ed4ee26516763ad4acbe5e8b247927fff88471e38d3b2ed09b67bc893f40e07de5645f258074b391271beba6efaab823050b11cc87e0a88a98458358d3205f1e9a07112d475b3d202ec5025adc37c6dd040f782af8a6f2d260841cc51a3996747aef8322160d8ff6c9f9b635eefb3bdbf3bd2c2a5354aed236a499805508b8d9fefc2e31ff45d14662410d5fd3c128b90527ebc48fbb4e8c9ee8739cd678a6e0da3fffe88c65c841dd08484575344d367b38a25c8fab01829a856ab4d7cb2770507ba18474b42376"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, ':-]$\x96$\x1f##$@/$\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe2}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x12e}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "7df5369dc710b1afb6f81e0f84b593892bf7700f923ba459f2d86adf36de868d195ee86a5853f3d4bbcf884e29c131f0fd163815e73c5e587e4014dcdc51a5ca909bea7bf24c97ce5eae9da4a2caf5dc9e392008035ffc3563b6edc82c6ead645d0b2f102fdd046d2b371d5ca4533e3a32393c8951626708e9494da556c4da502c5f413220b9d42b1becf63a31f64dba57d95e9edc7c0fb3d40378f9d38d5d7725d30169bcb238fa79be48d698620fd7feceba3998937c3ba7b38fe5"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '*,^@*((,^{#\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x1e, 0x5, "3c3ab105693097b33c348eb34217df36e8eca9af16e62bf6d3b8"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x64}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5a21}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x33, 0x5, "92b590fb8a5b4978f2a169db564c420296b493ffe1c535bb8fe85d44abe8dda002fde5fc96dce8c14bfe084c9c4292"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xca, 0x4, "e0a5e6b39aa3c2a4e7e1e6855daa91d962ec74ac178bb13dd5e91e8a287b886ed5c3612b2f2e99e7fbe298662449ab9c30dda4f53a74cc99297fad421a55d49c2961252c9e0cdaa342ade6e75a4f370c77a0571597876d52c903cdbc646cb9cd155e7ba7c9d7a01da055c0c1ebc70528828fe11411357c997565445f1f986fb5ecbd97aac419d43cac27fed64a546663e52513ad37423bfb0b9bfbdf5ad55fb82bba244be4b04800d63197ed07dd45e49cecb7cfb29f5a879ecf7a18d7b75261144817d436cc"}, @ETHTOOL_A_BITSET_VALUE={0xf8, 0x4, "53fef8be233d60e8667889227f6e4882835f5e3b07d13913ff7145e14bc54c95312a4558c2bf4cc23b29f46bb8dc78b72e880fc4d0b7029b2a4086d69262a53417eb96c8533e1c0b879b0d7f561fdc5f43a5812a3c71c4737bd2c549d15125c53eb760e1e5f89276829a2ab6f73358fbd1c2d4462d33f396dd0035eb72f52a46f3ba4088f156e24d817321d8864497679f302e6ffc7cfda2b2b1c3a804cf6dfe5417a8ee5bc9a1938700c08cc6506ca6ede19abd86482899cde35fd88db06a48c5eaec23d323a6298e9588e0fd19cc9d9a682087a6247f63ef5030ce3e231e8be9b6fc965489c28defdbc29de7fb1d543589ce29"}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x36, 0x4, "49a3f9949312c9e86f559fb145180b1820ba8c15fe38758c4500d602a1d17b2d1872049265edd262ff06b4ae8b7e013eca23"}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8415}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xa6, 0x5, "b098e31d5fefb6e7e848242d6c813ba26231c907687420c2ccab2a6cd62a26d8d6627ad9b52bcfb27b3b63e74d41de87acbbe558a30fae912752441df27e5da0ea95d4281b8b7d4148667f4415bd9f9698e5590044ee6686dbed23a0a0415815489f35523efe88e8423b9e963af7217bcfd0b54632475f678776765e652bd1375abe3d4a2009123a348c55c632eeb3bd022d13e561c9930ee2b328ff1dfdeb6273fd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x11f4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x46, 0x5, "f6317aafa15bfa81cd51404bb7015211f29f3121559f1f68a65d3215427d3c98e6ab328aa88ef6909dc656c0cc9fa0b03cc17eddb6f35b18b772c884fc395fea88bb"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "eb7ac8646f11f56e0af86c49da127d302fa958958cedd8f07e6a7a7482a8670a4e3b7dca1b921a35c7c656d23315b308e5d57f2b19b37fef3d8612ec434bbee8e25152dec08892363d9792ce712d33faf8191456a078ea57fcc3a4e09a1b8104f9cbb60789d455b83dc5e6919f46431ce168c4bc18ff52fff1784135c8eabb06eae773b4f49274731e3607edd1b5d304620f117e34e09d7f106a2c1142384054bd52c16a37945012eb6f33a404cf6b7c4db6b8111da3960e8514b28f23579d1aad259eb92f23e03b4b58570d726570f6b4437707d68d761f5c0f98a432c18700c0be6bb778b9100a90eb84c24918d9144c6732259363aa48eaa1f821b11726dc11463896d701d0d7e1eea097a70196c0ae5d54dadc1a12dea75d44c18c1071e548b309c96fd8eec733da1f38cee9430fa981e1fe434e0750fa25d6e0c1422669aa228d3fc31531932d43410e8bdbd53f46f08e27c9dc3534e7d67ab02d60e41be3413e41c322b38cb92d8dab490e3c44d0a5f522deb4fb2e8ea040c047cb16f6971dcbac0a5adddaacad5d9ad9d8984c2d3c2b90a773ef145eb30a2f095d33144dc88f5594f17f3418f6c32c56319ec72fab76620a79ed655a8ba585e3025753bf88554f4b15c412dd55c9f8c16bb704a1249cfc1e5bf518950996a22e7b77ab2a41983e3ac440342289237d06fc5495e374e76bd576a5737e8e84c2c8dec121e0132031cf00bf9d8020c1075778ab6b19432e38a61a43c6085c9e42f2a1836412efa80bdc2e2c057dd97e9961ac7818427bc94c46ab71d4736565c8c6c479e0d50042ae9ee3ff431179038dd41c5bdddb73a68a7923ffb94e5705aeca3d31c1b90f54fd39bf4b3f2c531f55c2aa9014c43bd6ca2f9b1332f734a20f54b0188a7f4e6f10b5f8e9c3f5e47274d5fad3fccb1749e55f8a4a1a61bf99a1e598c07b9e7f1bec1839aa2dabf0817b5d3c582b2e611f30ce7e497bf7bcd65d48d7369892e5b3003760312a2b411c44cc261f39bc83456e4e9e14b68a1f8b92e37d71a1eb15d8908f92ce134e9cf76857017fdabb3bc0cc1ed743519e4e9a66b6475012e8a5de1fff258891e2b1328991335a0fd798243ed4660e44b232b0e45ef4935991b8fc5d5c86558f1f606a10a7639737a789f67f99524e8814157eb15ae8ac39d7ae32410557b602bff728aee09fd9c5480825d511492beae50a9ab4a4faf96d23130a7e8c49fae1a8eeeeacb061fedf1e0ee930184c9df39c7115ab653490d9c7cd0446a31d63470d176d70f897c0c20c614cb25fbd49e4e9cbc533b7fc637e1e58570cfa901d775ea2cd257cbad7076c2ca7e5c94e6e910326a0aedc42573b6d6ca3e253820b03a98568206b841b073d880891b4328ec0ca6b01630fe31cb757872f4fc82b79c163e8b9646a7bc99ede17a67f047fa72cc658cc00c58a16cda34b9154be9d0b5c48617bf197540e80bd5e07e899ed8be21c8837158ce98719982de76f549978ec9a7b2b724f16f8357d2db51bb9519eeb98b602988b1f0ec27940c83044da877012379384adaf7e90adbf1907b8abca349044baf18ca2c0b9d86939f5d5d1e7ab0aa711f22d4f6613b0524cb099d010033d4631e14d33c511cfc71ac65f44511acc1b0a7658de4dd25490194bf114f2d6ad72df3335727896c24e0feb965f015a5dec599a5012d93ff1c5e3d030fa496ccf63519863ae7b9116c02ae1a4148d9be4227b63596c561c764437d27e67b402374c95bcd0830f9b55ac99bd8a9ef683a43de0d75ee3dfe8cfa06c8ed91246da80fd899ffc2bf7681dfa03bfb9aeac531d48d42a3d1db6452ec27b5fd3071903181ebec4c8ceeda165705f3e48ca18b62339cc033cab23439cdd9b360e694f030b250d0eefc1b8e44a56bd44ae8865ed87901e5a990bfac9fe390de608882c25bead9d49cbfec266358cde192d403cade5c3ce4c24e6b29852fca70d5be31599debb8c70e6c1a9f7cbadb0a837ee5f3064a756d844e56b6c9bc546b319adcd65304acc655e0517248086d21fa3a716b2ced621c0d30e38c09ee7242134c249e665f8a1fd95497ffd52fb436f1a2bdbf15abe1002f9628e9a9f00f1432d41072a0cf9cee198ea451ee97b8adaefe1afc119a4bd8e5491461bfda25ff87ad382df4f6a7197d3c162fe4026ac671ff78aa57c4e23065ad3326395c5dfcd0d283faf79bef7b06c955823b1d1a5cfe1de0bc389813f2a48e4d52a296d021371d78be322259cdce659637acbcc2d6462872ab3ecc58a778ab95f96fbf0d6c2c455b52b455490e3e4b0d89d148f8ecc8414e474863a9e359eda7e80c53c747706b82359351dd85a35acff4ac63a6cfba6d4d0af14092ddc86dff6262481c869fad6daf7e6673fe1f852a7e5ad63f58a8ea01ddf9dc3cf7a15dd95c5e3998e8bca6ddca7f688c7ad6294c81029d7dcf9f21c6e548d76eacf4dfb5c304f9facdc3f2b2e18378c9f5e36be735d61bac750887e5cd445176f26bfe5bd9aaf03c77ceee2b85c34f9d8f300cc27086a0d8df6587b2edfcca804c2a9ad0154c424f7dd6168635a09cee686b5d6654924c0a683e19ac324d2f521511dc3b1ce68e8a4233796e142101e3d10ad58802ad7c22b8db2675a2f2102fcfbc0c641321a385b0777a861aab0766587a381217d91ffaf8f7070a9d273197ece009af5076090ef61d39e18fc9345fe66038b7ce4f1247bbd421f6f47920220150659f09c2862707a64f6d8dcd522171c9d3ec4417de2c676f15fc3618805c1d9edf21ca51fba4afe12bac6dc8c3a0d9b79d843ca51c2b2bbcc071bc26ac5d4ec94152c1a0dd1e538dd08b54c0f1ae6d191f6f228ddff47e4cb9e5b93c08e64e343a22b0e22a86ee1fe55e48c1f127dce2bd7093d2081226a240594863355b9ab02388dc6f08e2ec2b8a16293d86ea5990b29ab534f079312083d5abe1819d0dfe84370054a1503d3c5e9c4d01da0d6ba3b63e19b4af2c39405e658fae7cdac91a1f4747dcc37bba6613547a999929ad0bd22c58159c79f7afe024edef8d47cbf5bd6e5b74270cdbcb8b02022906bc9ea6458bea7d90560d03fde62a17ed26f474bd8b6a552f438ed94cd02916d2ede076e69d3bb6856c6d2018ea9c4a1609aa1d5fcd5c03253a58acca68b08b618e8a589c68f3135ad86cf12f62e4c162a70ab76f7580907c639b973ef6051df431f09999360f3547acd8c0dadb8ca553cf66cb1881d17a9a56942baa59642faff705d36eb87d9711832fc811b348250ee8c92abc09cedd7af0dedd800ac8b0efb031c3fca49b79dcd8821de26f5f009c23ef3946859faf2fce4d23d3656924ab777069e5ba1d1bf11668b5221bd0ae88dc7969ff8fd909e116fb176bd428cf4c0c0ad5ec9fcde8a5a2d13218f1514529e54447ebe7689a550a401e2615c57acde5a3295c01f0977e9f4ae577bd4f218b2bce6ad152726907d299767202172bfbce21d9fcb028e687d81eb55effd23946a2a9eceaf9beef3c35d3d7b63395a3a06e73d23f77966c0e2e315fa7578ff2234e7e9407fceefc2240f5a6d2bf3c29215917337f2dc492e82837bd8e337f253ff58266389308855c5f53182e5898dec6d5993ab75c99afa701c5aa17d071e47bbd95d4f5291a793bc1745b747f8c1bd5d8a056aef8beeaf8a6ad9f4f4c21750e2e797316ce55788830665299472050af093cfea879136fa3ae0b07199ca1620af9bbba9ca6ac3792df264e137aedd1c655cf36da9361e12c17c93b70a4376e2ad6bc3e5eb8fed6cb91de5b48423ed82f837606d2911c6903962ac3f3d2074707dbe437505c5691f7bbdba981c4cf293ee6cf7498fb1721953122f7dbf1b09406c4e83111349cfc52323e2209c9997b62e3ae7c19331f4b6933d5c40ca42312eb6c6421308afbcd78d9f9bc61b98096aec1e4b42fe26a7f522f54e39d0cc7294025cdc4ced972e3d666f1849db74a4213207c78f364499df1b98f6c02ca92bee860f2f8f8035fced9ffae8002c86bd3730616224df83c6551a8b2a3ce6940feb2d0900fdc3f992b4e944dec85445a15a70ec812b915f39d1550f1313e25ec841005d4557079f3bdc637c9a5608dcc415900cd1a730a3dbdcac2a748016b9ffcba8f707b40a970ecd1faf549364965271e5c9ab8d2fa22cbaf4dbfc0baa752dafc0ebccc9c72404c2750ca0e395cf6a2ce8845d9e16d7847a86070fdc552634805b840bef47205084890488ecc04b0fca0119ac4d0ef2d32af337457135b0eb350b72b9a5371cd7455a9520be9c21ee1089e95b03321227a5cc3bf6179b0eb0bb26d3cc616a25b6251fba5c6f5b428c2e761ffca84f7c00abbf51c50846ff090e4bd1d5762b25385c3c59145afa86e332d5c3322709e6f5ded0b5f55e792ca9f21f19a1e1f2cf46eb6475f85530a827247da140f2d90c271438651dc1004799a1b3964f0a5b1ab4ffc68792f89d6f4a369b9308ba21a199abf8be1e185e27237feeee5c2438d83797f3f2e1bc79d7775c55ae62f73ff8469837f9a349567be634597cfb1772862ab0c05a05907eaf7f1d438fd5545afe1e3fa3257e3aadabf019c8a42d2809da51b26debe8478a324299dc4ff2b526653312001cbc9330372ebd35c4ff97dcfb5f8d47d8ebca942233e46c6ce0e2b7fdad10a807d55dde11926ccfcc5e61c89c32a36286d412638da29f271e1c5c13dc3f09374e381b8b6583f97cfa3110f11e4123cfa17162a2ddb53849329268a820dbcc9a9999de9c2cb59af818d73bd6c5be837e6b7b10f6829695116a5ca0079ac569e0b2aec921a23c298159ed2e8a074a8e8451aef836a468cca87a26864ff4f9d098bd48bea2c85dd045ca2388f01d8f38a5e0be4a9f1c5e54e051123ba8ff2d52231e2ec85189c3a46656ab25f1d1ad2fdd16c1f88ef7d65720daa88c77ac5780bfd36ee7ee47f1807a88e6ddf395da82bc3e7c861672c18026994b5ecce4b7fedce16bff0189feeb91e403fc4c343253c155b0202983a81386e1512f3909b5536843e4963fc2d2f3d03935a706bbc0221d48eb6a2d493d7bf02d6a75394d17b8aa72622a39980dfd24330e647c6360c80ec03bf9679b2f841329483f02c448355a1513a7128e12c1ab02d7ca857f653662ba5736008b3d3e83541b0a4efd6b8abf7482161fa73ebc68deccc6c6bebfe4233c220a0baed0b3497d023caa8ab309e04a59f5f840b3b39d7df051ab8851362aac17434486fb339477f12d6fe6fc5fed9b3f3876480e7e6e8233050beeea91c71c735e7078ad4045a648853218e6e594fad8c23f289889ed70e403a62cab1e0852cc0b56387d8d148343087e8c40d240da57daad3af1b06f82bd8436047cabf0be9de5d678e6549af4db42f592cd6a4c659e069c0fb7029081f9c4b564b976ae6dd36346bfdf1582a58d8fa525fb64489b8399161e63051f1d5574508bff84a393baed5d7c32e94d16e834c9b07661e5ca536c309558654812c0243a6152900d46dfa8c945727f2d8be58ec832900d3e3718364792f80c0ae2b5e3a680a0ce119387e6a4c14666db853adfa205c8f7335b58ad6f8ea74dae7a8df35aecae82ab52acfcd3ad78fde530e699718754eccfc38ab46ff920f44b6cb3c8f32d697acb68ac36bb0ddd1fe9ca233b9fd057ca4476e59500ada22f9a32d5d28c7ca66b3643f30f66a7f4410314f634f8a0fd43db50106ed4b409c257370b33250ec5e6b3ff25f6f60c8ed20181be65836356a0c91e86ef6e9a1d4caa4519cc14a2c2aa810e5e2dfe7266d8dc380e70700de5"}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':\\/.+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "5eb57a076680f043d161ebad9c6e805d408687b59038eb4f1a5b92bff466a2bc4ad627f0f39455f4cfe89e3a49657b1a226db281f2389c3e048afc553486c9546df41ebc3d7df7671cda62f3f3ca4ce5fb8757a559d09d5697fb5449c13bb59d1c2bedcb1627abfb28c553dde171010e6552e891f99fcfd3fc870e0c5defb226d6b4799b04f569345eb001b8a99307c736664f9d559b878ca7da3960405ef75fe7666327a75523de4ab1bce846f2d81045ed9d49d9c3b764e28a2e0690e9a97a3043dddffa611a3db19c0c81821db267b964b3a10bdb8556a1055bcd371bf4f10a332f4f7767c304fc659cafe54bc39da9e5fceebf5d411e38"}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1b40}, 0x1, 0x0, 0x0, 0x4000091}, 0x894) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa200068}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x970}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 19:53:28 executing program 2: 19:53:28 executing program 5: [ 335.808951][T13136] __nla_validate_parse: 1 callbacks suppressed [ 335.808981][T13136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:28 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3ff, 0x40000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$can_raw(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r7}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x0, 0x1}, 0x24, 0x0, 0x0, 0x0, "5f3e417e35a2d9e4f25af22026dd6279c8e7a9c4ff3be3a96c869833135d4f4abc5a0176d90c1c3f92ee1db3bbf033f97093541cbefdc341f7d7fe8c4eadc443"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x8040) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x100, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x11}, 0x4000041) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18800000230047faffffff000000000004d20c53fb47b1dd0fc8c2a39a27fae13f7535e8147d516154f359600e174f9de6671c002000bc9a"], 0x18}}, 0x0) [ 335.915776][T13146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:28 executing program 5: 19:53:28 executing program 3: 19:53:28 executing program 2: 19:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) [ 336.255301][T13156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.371574][T13156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) read$FUSE(r2, &(0x7f0000000380), 0x1000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x40}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="189fcc1e42aeea3a366e9e6906edb0a2b65f000000238c790271b3352e73ce90089cedaeee8e81a09fcc7920902eaf51c501787d90b0de0f22f3a2da7a49e3773beeb6115adae0bb86dad94d7f30e5977ba8cfe90a710a26b2ca3068c8484646ba77cab27df6a61b3638a5f8449f321fc91e7e3ea1e46fb1d7ef50707d9ff84f60ae38ef352bf035bc0da8414a602246fb44f907bbc6a0bef56cbb529a1c67237dd9d220f77c2c010be9b742d6b0aea448c4c380cd6b1744a1b444be7f5f821fbeb9114e09cfc8d26327fd5b2cf21b36ca"], 0x18}}, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000140)={0x4, 0x5, 0xfffffffffffffe00}) [ 336.582867][T13168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:29 executing program 5: 19:53:29 executing program 2: 19:53:29 executing program 3: [ 336.838975][T13179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:29 executing program 2: 19:53:29 executing program 5: 19:53:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000455d8873634078159845e50e68636e49d4a487afde77a8bcc73baa8271db60f6a038015c53851f5779160849bc656b00c1b0d3184"], 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x210, r1, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x406dcbd8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x120}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2384}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x48880}, 0x20040802) 19:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}, 0x1, 0x0, 0x0, 0x4004045}, 0x0) 19:53:29 executing program 3: 19:53:29 executing program 2: 19:53:29 executing program 5: 19:53:30 executing program 3: [ 337.591874][T13206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000023000200000000000000000d04c1d4cb33bb7fbdb9168c43097914828335efb0016e7d75ca742ca429fc35019d68c3bffb31c2c41a7e849ace4def7f6a70aac19844b33f0dc15436794370a81a66db299fca8539de660701af62cb68c6d656"], 0x18}}, 0x0) 19:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000230055faffffff00000000f2046a3942891e7b4958fb0c371867dee91462ad48722e8fd922d13c89818841be2012"], 0x18}}, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x281, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38130100480507050000004007a0a30005800000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @random="2595af1f37c4"}, 0x10) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x8, 0x2, 0x4}}, 0x14) r7 = dup(0xffffffffffffffff) r8 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r8, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r9 = openat$vim2m(0xffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000300)={0xf65, 0xda, 0x4, 0x0, 0x0, [{{r0}, 0x7ff}, {{r4}, 0xc4ca}, {{r8}, 0x71}, {{r9}, 0xffffffffffffff7e}]}) 19:53:30 executing program 2: 19:53:30 executing program 5: 19:53:30 executing program 3: [ 338.115974][T13224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:30 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000), 0x8) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000040)={0x1, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cb606359b9ad496662838c8d"], 0x18}}, 0x0) 19:53:30 executing program 2: 19:53:30 executing program 5: 19:53:31 executing program 3: 19:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70af04"], 0x18}}, 0x0) 19:53:31 executing program 2: 19:53:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:31 executing program 5: 19:53:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000004230047faff24f9ffff00001c4e182c3dd81a192b642d49450000"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x252a, 0x1, 0x3000000, [], [{0x805, 0x0, 0x0, 0xfffffffffffffffb, 0x100000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6b7}], [[]]}) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$sequencer2(0xffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x20001, 0x0) setreuid(0x0, r3) fsetxattr$security_capability(r1, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x1, 0xfffffffe}, {0xfffffffd, 0x2}], r3}, 0x18, 0x0) 19:53:31 executing program 3: 19:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c3810822230047faffffff000000000004"], 0x18}}, 0x0) 19:53:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x14000000, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:53:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) 19:53:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 19:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000002300478bffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:53:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000280)={r2, 0x0, &(0x7f0000000240)=@tcp}, 0x20) 19:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'gretap0\x00', r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x150, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 340.091411][T13282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.201777][T13288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) 19:53:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x18, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x47}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x81}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x10) 19:53:32 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x41c5, 0x4a) r4 = open$dir(0x0, 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x5ff) sendfile(r3, r4, 0x0, 0x10000) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x24000000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r2, 0x1, 0xffffffffffffffff, 0x3}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x4}, 0xc) 19:53:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x38) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 19:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18843f8e"], 0x18}}, 0x50) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r8 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000300)) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB='X\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="04000000000000002c89a5c3e891811dc99a42c748000000000b0001006367726f7570000028000200100003800800010000eaffff0300028014000000008004"], 0x58}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000400)={0x0, 0xffffffff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9b0970, 0x5, [], @p_u8=&(0x7f0000000340)=0x7}}) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040800}, 0x24004040) 19:53:33 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_open_procfs(0x0, 0x0) [ 340.884605][ T32] audit: type=1804 audit(1595274813.221:13): pid=13326 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir762658284/syzkaller.2Ov1ze/97/file0" dev="sda1" ino=15724 res=1 [ 341.160516][T13336] __nla_validate_parse: 2 callbacks suppressed [ 341.160557][T13336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 341.227883][T13341] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.288676][T13341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)="1f11c391ebb0498200c347e9bd472454e7f8bd23544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c0300000061d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4bc5b6d97b441cbfc80000", 0x75}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}, {&(0x7f0000000100)="a4c5664b7b036077860173502cb9786d57219429accd5cddf75b53ff56b0d90c2d545f8782a17fac926c4074bf93260339e3543c4207967cb1900f50b386f486e54030878fb7faa8e51cb4864d853d0b2bf3accce3b5d61b49c889cb0798740fbcb0ea9e6ca00ceeffb6c0e36183e511dc8cfca65f8fcb4a1ce45a8e5f2af910492f3e2f5fd7805da4365264affc7f3a2c3553b2edc1e1d1c128628860eef29b7eb084dd15efca78b83d31898a2514a1d2b2a92b48a7778716caff49b3c5019aa94e4fcfa774a065967ba1cf57fd174fcb353932b2fda227fb4d"}], 0x7}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)='|', 0x1}], 0x1) dup2(0xffffffffffffffff, r1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) splice(r4, 0x0, r3, 0x0, 0x26e803, 0x0) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) [ 341.394029][T13342] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.664387][ T32] audit: type=1800 audit(1595274814.001:14): pid=13332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15724 res=0 [ 341.823146][T13358] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 19:53:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x32, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x7, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:53:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 342.513816][T13359] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 19:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[@ANYBLOB="04d92674b09a1eafbea0b708b5deb0b6f8b8cf441ac11724af7ba50c0f2c994da2036757db4ed62c041bb19d70169b620aec8e6de7ee68302e2f9a4984a2f4d090bc529646c1879231cd5cefda78de5d65935d2d24ed7ca0bcb5348f3361a11600e7f08a2b"], 0x18}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000000a0b3c211e2ea3226f3c31d77b0771a01a57505f", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004340)={&(0x7f00000013c0)=ANY=[@ANYBLOB="fc070000", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6c02028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040006000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400ff070405e80b0000630cff0005000000ea090620050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="6801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0100003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="84000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000005400040006007f06ff0700000100d5560900000003000720ffffff7f05007f08770000000010001ffbffffff0180018b0000000000016c006670000008004081feffffff0300e2df8000000008002033a200000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="e401028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400020000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c000400e90004050200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004001308000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000100000000000000000000000000000000000000000000005000300060ca4faf2ab4b07d8000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0f000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004007f00000008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x7fc}, 0x1, 0x0, 0x0, 0x40}, 0x4004804) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x2, 0xfffffc01, 0x8000, 0x47, 0x1, 0x20, [], 0x0, r7, 0x2, 0x5, 0x4}, 0x40) open_by_handle_at(r8, &(0x7f0000000300)={0x1008, 0x2, "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"}, 0x80) 19:53:35 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'K}t', 0x28, 0x6, 0x0, @remote, @ipv4={[], [], @broadcast}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 342.759256][T13377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.974097][T13383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:35 executing program 0: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0xffff8001, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:35 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000)='i', &(0x7f00000001c0)=""/172}, 0x20) 19:53:35 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_open_procfs(0x0, 0x0) [ 343.513511][T13406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 343.727414][T13420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:53:37 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x2f, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:53:37 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x24001, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x430, 0x3f3, 0x400, 0x70bd2c, 0x25dfdbfe, {0x4, 0x0, 0xb, [0x8000, 0x5, 0x1, 0x81, 0xc6, 0x7c02800, 0x3, 0x2, 0x7, 0x0, 0x9, 0x8000, 0xffff, 0x8, 0x1ff, 0x5, 0x1, 0x7, 0x9, 0x2, 0x9a5, 0x0, 0x81, 0x3ff5, 0x0, 0x800, 0x9, 0x4, 0x6082283, 0x6, 0x800, 0x3, 0x5, 0x7, 0xffffff3d, 0x77c5, 0x5, 0x5, 0x4, 0x10001, 0x1, 0xffff, 0x4, 0x5, 0x5, 0x80000000, 0x58, 0x9, 0x4, 0x0, 0x4, 0x2, 0xeda, 0x3100, 0x1f, 0x5, 0x3, 0xfffffff7, 0xfffffff8, 0x4, 0x30000000, 0x6, 0xffffff81, 0x100], [0x4b7a, 0x115, 0x6, 0x9, 0xfffffffd, 0x8, 0xffff, 0x9, 0x401, 0x3ff, 0x5, 0x81, 0x9, 0x4, 0x400, 0x401, 0x1, 0x5, 0x97, 0x3, 0xb5b, 0x4, 0x0, 0x0, 0xff, 0x5, 0x10000, 0xd50d, 0x8000, 0x0, 0x2, 0x9, 0x1ff, 0x4, 0x13, 0x40, 0x1000, 0x8, 0x1, 0x8, 0x80000001, 0x1, 0x6, 0x8, 0x9, 0x1, 0x81, 0x8, 0x3f, 0x5, 0xffffffff, 0x8, 0x3, 0x716, 0x2, 0x7, 0x20, 0x7fffffff, 0x59a, 0x0, 0x729, 0x9, 0x4, 0x4], [0x7ff, 0x2, 0x8, 0x1000000, 0x2, 0x9ea8, 0xffffffff, 0x1, 0x2, 0x5, 0xfffffffe, 0x8, 0x0, 0x7, 0x3da1, 0xf84, 0x3, 0x0, 0x9, 0x9, 0x7f, 0x9, 0x2, 0x8, 0xffffffff, 0x2, 0x100, 0x101, 0x8, 0x5, 0x0, 0x200, 0x5241, 0x4607d453, 0x4, 0x401, 0x2, 0x100010, 0x9, 0x5, 0x7, 0x1, 0x10000, 0x5, 0x7, 0x3ff, 0xffffffff, 0x3, 0x9, 0xfffffffa, 0x8, 0x1, 0xffff, 0x2, 0xffff, 0x6b, 0x6, 0x10000, 0x2ef9, 0x3862, 0x10000, 0x1, 0x5, 0x3], [0x3, 0x5, 0xc1ef, 0xd8d3, 0xc8d, 0x1, 0x7230, 0x4, 0x8, 0x7, 0x1, 0x2, 0x1, 0xfffffc01, 0x1, 0x9, 0x7, 0x5, 0x4, 0x6, 0x4, 0x0, 0x4, 0x6, 0xff, 0x7f, 0x6, 0xc93, 0x2d, 0x0, 0x6, 0x1, 0x4, 0x1, 0x7f, 0x1000, 0x7, 0x9, 0x10001, 0x1, 0x80000001, 0x7fff, 0x7, 0xfffffff8, 0xfffffffc, 0x1, 0xfff, 0x7, 0x0, 0x7, 0x5, 0x1, 0x100, 0xcfe, 0x9, 0x7ff, 0xaf4, 0x80000001, 0x1ff, 0x1000, 0x101, 0x400, 0xffffff81, 0x1000], 0xf, ['$\x00', '\\[#%\b\x00', '*]\x00', '\'%]\x00']}, ["", ""]}, 0x430}}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 345.193946][T13449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 19:53:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x14000000, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) 19:53:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 346.265400][T13474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 19:53:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x50) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000234647faffffff0700000000000000b1d214eb63f64300000004"], 0x18}}, 0x0) 19:53:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) r2 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) sendmsg$AUDIT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x1, 0x70bd29, 0x25dfdbfc, {0x4, 0x1, 0x2, r2, 0x0, 0xfffffe00, 0x80, 0x9, 0x0, 0x2}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0400"/17], 0x18}}, 0x0) 19:53:40 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x1b, 0x0, 0x0) 19:53:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xf6d, 0x82) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000085e3ff1c8e5a673f578e91472319e01c23220adeed1a852df48f3b8ffae733ac69228260ad1f39153bb5cf1d781a1cbe7e5ac5b351b283fb2bac24809dc24606fb9d464f7066b12c9bb09b29a9250ea857fcbbeaeea4a3a7bda28e201e40976502c6f3cb03a87bf6c5e2a1c96454561e76299ed3104a2b73779afd536cb333b41582db0cbfe5a749291451bcb8b93042a5384b8e64a4b1d177aaaefd455f7cb6599a4b19de297b959e7d2c0403598119e69bcce446ca"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x104, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x91}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4040800}, 0x80) [ 348.340041][T13507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.407459][T13512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x2000) [ 348.535242][T13507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.565867][T13520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265"], 0x90}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:53:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x1d4, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4, 0xc}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x16c, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'netdevsim0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0xa, 0xffff}}, @TCA_FW_ACT={0x108, 0x4, [@m_sample={0x104, 0x3, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}]}, {0xcf, 0x6, "2bbaf81e71194d40bce5810c2c9e468c8c9b194fbf2bd89ec6ac965e1fcdbb7d5040f68df4c8555bd6a7ee2ec7c2809ba9202043403769c5bc356bac19e0fe605af9e526a3ff1882c2d7d4ad2ddfcda56d67ab5a7ca69f5874ea62912d191b6aa04c4b98231fefe8f4bbadf9a1da91d4a83eef9c8c705d70157e95df382f90d4a46df805f4f184dd2560051e151245db1a267a3fab5d3f2d6f0160496e03aea197584556cf93f9b9fb6090aeb60b8ef48f910f2f209df8bc7dea31803ed5e22aa2a52721c8ecbef844ab1b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_FW_INDEV={0x14, 0x3, 'macvlan1\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_0\x00'}]}}]}, 0x1d4}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, 0x13, 0x1, 0x70bd29, 0x25dfdbfd, {0x29, 0xc1, 0x81, 0x81, {0x4e21, 0x4e20, [0x3, 0x4, 0x2, 0x2], [0x1, 0x0, 0xfff, 0x4], r6, [0x0, 0x3]}, 0x3, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "b8d137a7ea20527ff23f3b6cf24898ebac7d45a3712909099b75e4cdbbf4df77ee6fa7a7a72d1678a84d744651a97c0762fd6374b208237372e2ee87b1982e597d11866bce5193e721fff894dcbfc3c203f095c5f90e3561c1cefd066b62a2f5d4f4470c1fbceae0a3af12370ef84e2bb0aff750892a17ca18cdfb5f42a9d52c3148ece4da1ba26c974c84e8ed41c0dc120cf5b58145303d42ec38c4c75815063bd36e801ddac8b8f75a827b7a4a"}]}, 0x100}, 0x1, 0x0, 0x0, 0x4008091}, 0x20000080) 19:53:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:53:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000001c0)={0x0, 0xfffffdfa, {0x56, 0x4, 0x0, {}, {0x20}, @ramp={0x0, 0x4, {0x0, 0x3}}}, {0x0, 0x5, 0x0, {0x1ff}, {}, @const={0x0, {0x0, 0x0, 0x94a, 0x2}}}}) sched_setattr(0x0, 0x0, 0x0) [ 348.994921][T13533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 349.255701][T13539] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 349.279822][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.365280][T13545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) sched_setattr(0x0, 0x0, 0x0) [ 349.472425][T13555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffffd25940506ff6"], 0x18}}, 0x0) 19:53:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x4}, 0x0) 19:53:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffffb479699856aa"], 0x18}}, 0x0) 19:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r4, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe4) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x102, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040}, 0x8080) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) 19:53:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) creat(0x0, 0x0) shutdown(r0, 0x0) 19:53:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x4}, 0x0) 19:53:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:53:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:53:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)={0x0, 0x8}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x200000aa, &(0x7f0000000140)}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x799b8000) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "ca85942a9e554b64", "d7b3c1928533f6ede17f9e612e1e42c38440a5eec2e783c937896c096de68076", "57824abf", "bb3a913641c5615a"}, 0x38) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32=r2, @ANYBLOB="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"], 0x7, 0x1) clone(0x49221503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x38) 19:53:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x3) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket(0x848000000015, 0x805, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x1, @empty, 'bond_slave_0\x00'}}, 0x80) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) recvfrom$x25(0xffffffffffffffff, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r5 = socket(0x2b, 0x1, 0xbe5) recvfrom$x25(r5, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x18}}, 0x0) 19:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000009000100af0d0a0000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x885}, 0x40840) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, 0x0, 0x200, 0xfffffffb, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10008014) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) 19:53:45 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 352.752996][T13654] __nla_validate_parse: 2 callbacks suppressed [ 352.753027][T13654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.022721][T13668] IPVS: ftp: loaded support on port[0] = 21 19:53:45 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f00000001300020027bd7000fddbdf25647262675f70725f73686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000004000000000000000000000800010005009cf3b4d56c39eeb00000"], 0xf0}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008082) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xff}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x40814) [ 353.325183][T13688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:45 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:53:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'tunl0\x00', {}, 0x1}) 19:53:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18008241736a1dfe30a2e30000230047fa"], 0x18}}, 0x0) 19:53:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000300)=@ax25={{}, [@bcast, @remote, @netrom, @bcast, @bcast, @netrom, @rose, @rose]}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1}, 0x7f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000380)="4d793fa727dc8e949d40ec099bd4157597b4b3383b1917081fb4a84ab0ec5fb55405bb6eaee25b7b4dfbbe72021c41de5aa375554eb56dff2db2ba91c83de181b39abba098b5f8c334920c369d311f2709f411c5c115af70b1d8cbb1168294d68a331410618c43ef7ef80aa0", 0x6c) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="01002cbd000400000300000008000300060000000800030000"], 0x34}}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 354.057741][ T1478] tipc: TX() has been purged, node left! [ 354.222634][T13730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230045faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f00000001c0)) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x2f}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x34}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7f}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xffff}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040d1}, 0x4) [ 354.624890][ T32] audit: type=1804 audit(1595274826.961:15): pid=13746 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir762658284/syzkaller.2Ov1ze/108/bus" dev="sda1" ino=16195 res=1 [ 354.723805][T13730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 354.832044][ T32] audit: type=1804 audit(1595274827.061:16): pid=13750 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir762658284/syzkaller.2Ov1ze/108/bus" dev="sda1" ino=16195 res=1 [ 355.045090][T13761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)={0x3c0, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x14, 0x3, "d52dd8f1e0ce8d6011a0bfde284d6dac"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "9912041da16d3b3b8b57be05391f0906e98225ec5eeda092cda8679f048982087940052f"}}, @TIPC_NLA_NODE_ID={0x95, 0x3, "37c38a0f7014c4b37f832ec116981512f4a22d5ce5b3f82d35e7b6faec41c0378cf40867f5b37b3062a34d4ef634f1221ceb674d49e6d9e966cc20e2cd4ced0eeaeaac858dae5697f2d8843e9e7d1778d23752d3dbfd980110b553c00724ca53b66b04712a35251b0d9cb099ed137409ffa8fc650481e8ac795ff3f64b72437bc50ff71347370338739275c07d75369a58"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "48405c858f766f244259f59dc239dc36bf6f19a59c4d20d5c02b01aa660a"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8dc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7c94}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x0, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}}}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffbdc2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c2f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff4bc9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @ipv4={[], [], @local}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}]}]}, 0x3c0}}, 0x400c001) truncate(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x62, 0x80, {}, {r3}, 0x221, 0xfffffffffffffff8}) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) [ 355.356933][T13746] syz-executor.2 (13746) used greatest stack depth: 4272 bytes left 19:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x18, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40000) 19:53:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$CHAR_RAW_ALIGNOFF(r3, 0x127a, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x6c, 0x2, 0x2, 0x4, 0x5df, 0x3f8}, &(0x7f00000000c0)=0x20) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000380)={0x0, @win={{0x3, 0xfffff000, 0x3ff, 0x488}, 0x9, 0xfffffffa, &(0x7f00000002c0)={{0x1, 0x9, 0x0, 0x2b}, &(0x7f0000000280)={{0x7, 0x1004, 0x1000, 0x1f}, &(0x7f0000000140)={{0x100, 0x9}}}}, 0xad6c, &(0x7f0000000480)="d0129b29d610c6773eba514559ac6ca148111a1fa499e0521241d193b266880900000072b8a4f4e91fc500fcf97c59f9398ddaba1120fa640f451ed39d349d62ac7d6cdfbabf6aa042dc153e8b74482513abd3aa9e67730b48977d183979c9ed2dd3d274a1b68db66fa3764cd5ec", 0x87}}) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x18}}, 0x20000004) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 19:53:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 355.814959][T13784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:48 executing program 5: 19:53:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 356.691941][T13809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:49 executing program 2: 19:53:49 executing program 5: 19:53:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x18}, 0x1, 0x0, 0x0, 0x28008000}, 0x0) 19:53:49 executing program 2: 19:53:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000140)="00be99618947593b2e3743d8250e", 0x0, 0x3f00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:53:50 executing program 2: 19:53:50 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "c0e92e0f93ac5bb928f9f46212c219e3"}, 0x11, 0x1) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x101080, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f, r6}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x1c, r8, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r8, 0x400, 0x70bd28, 0x25dfdc02, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xa0}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xf1}]}, 0x2c}}, 0x4080) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 358.012274][T13842] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:50 executing program 2: [ 358.520806][T13854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:51 executing program 5: 19:53:51 executing program 2: [ 358.882389][T13849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.996327][T13862] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.207121][T13884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.578311][T13849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:52 executing program 5: 19:53:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:52 executing program 2: 19:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0xc02}, 0x10) [ 359.903137][T13907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/10], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x8}, 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="000000002a2500000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000000a9830a5cfd2b8e17571be34ce7c9a63d00000000000000000000000000000000000000000000000000000000000000000000000000000000a2f200000000000000000000000300"/194]) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x9, 0x1b4, &(0x7f0000000380)}) 19:53:52 executing program 5: 19:53:52 executing program 2: [ 360.091554][T13919] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 360.331613][T13926] sctp: [Deprecated]: syz-executor.4 (pid 13926) Use of struct sctp_assoc_value in delayed_ack socket option. [ 360.331613][T13926] Use struct sctp_sack_info instead [ 360.338238][T13907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:52 executing program 5: [ 360.467254][T13930] sctp: [Deprecated]: syz-executor.4 (pid 13930) Use of struct sctp_assoc_value in delayed_ack socket option. [ 360.467254][T13930] Use struct sctp_sack_info instead 19:53:52 executing program 2: 19:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:53 executing program 5: 19:53:53 executing program 2: 19:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0x9f0000, 0x200, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6f, 0xfffffffa, [], @p_u16=&(0x7f0000000000)=0x400}}) ioctl$USBDEVFS_SUBMITURB(r2, 0x802c550a, &(0x7f0000000140)=@urb_type_interrupt={0x1, {0x7, 0x1}, 0x0, 0x26, &(0x7f00000000c0)="18fe431fdcec37b657c78889002a212ea90b2cfb1403528c0c4053583ae62fde48cee4e293d9ccae8a5ae15d376cb3804c2d0ba46c557e84f7b3f94cd1c00aabd99bca71cb02fa2dff13bdee2d89587b082c41f2fc0001135d6634242a89e358d58c4b03a1c305e126e185c349421e", 0x6f, 0x100, 0x7, 0x0, 0x400, 0x4000000, &(0x7f0000000300)="1d49af5cc01b604f845974973cc1a1e6043b5712927bbc3b55e5aaa387e41d4f28f40725ab56a6c98bc6f78a0666c7c3dc61c25d9d1959a8173b80d104ec9dd1a0a21bbacd4690fded72543cf2ed37cef9cb05974267141d22719078e0b7c67523bc83a34da18de6ea6b88a8f97f1f08115722cfc15590528621cdad658da21d2685e00976f85efdcedaa48e12f00ec03bc0b94c"}) [ 361.169210][T13949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:53 executing program 2: 19:53:53 executing program 5: 19:53:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:54 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xa8140, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="04000000230c0cd8a3f5c29dfeeccf4fbf30845966a3dcea1ec5465baf994075d6b75f1678bac405bd0cbc0cd7f8e83bcb4d2904c04c7cfa7dad19ab0f03338c009e6ec8da0c5c2276b323681a99a4bc46b7dfcb2ee3e7a5365c5a3179ef2bba458a21d0d7e7d448465e2e78534715203f0ea65789227c92630ac8038b3698f9f486ff581d4e9d21190ac3bb9e2cc8d213d441b6049ee23ee8804d739665a8cb4971615fdfffe1f60c429ccd0006385fc7bf07670575748bb4cf4bd5d788d2a0f55e9b6deea616f3d04f2d497e71c415728c7fe2749f94fefb31ced8b574597286dac43d8a2ab0ec5a4c928c591ef297bcf8bd00"/257]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:54 executing program 5: 19:53:54 executing program 2: 19:53:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0xb2, "3c4209fd857045403bf8adbabf59fd39db3a8ec7d49d708e9f17bdfdb6b3de9f", 0x5, 0x400, 0x8, 0x9f, 0x8, 0x1, 0x6, 0x1000}) 19:53:54 executing program 2: 19:53:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$inet6_buf(r1, 0x29, 0x6f, &(0x7f0000000340)=""/124, &(0x7f00000001c0)=0x7c) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x23, &(0x7f0000000080)="307ae9b207d2a9b476f64fdf0163196736abb81c31a3d0ff8938a231591edd0a1aac23", 0x35, 0x0, &(0x7f0000000140)="b16109afb27e8fe1d7ca8e286c7a3c1f9f05c4bfd2ef26b11b15bfed1da5effd6c4c83af813b65d3ea11bcda4b1a25f26175940eec"}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ca730ec87c6fb077de9ffd35b2ec4803a3dff2c41c658550a79fbe07bd25c665974777946e36594e4658315448b0f4eed2a2", @ANYRES16=r3, @ANYBLOB="00022abd7000fcdbdf2531000000"], 0x14}, 0x1, 0x0, 0x0, 0x4004020}, 0x41) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0x18}}, 0x0) 19:53:55 executing program 5: 19:53:55 executing program 2: 19:53:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:55 executing program 5: 19:53:55 executing program 2: 19:53:56 executing program 5: 19:53:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:56 executing program 2: 19:53:56 executing program 5: 19:53:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x27, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x20008800) 19:53:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:57 executing program 2: [ 364.881992][T14070] __nla_validate_parse: 7 callbacks suppressed [ 364.882022][T14070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x118, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x738b0334}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe7a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x626c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe9db}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 19:53:57 executing program 5: 19:53:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 365.251293][T14085] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:53:57 executing program 2: [ 365.373977][T14097] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:57 executing program 5: 19:53:57 executing program 2: 19:53:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus\x00', 0x0, 0x18}, 0x10) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x5) 19:53:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:58 executing program 5: 19:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1c8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xfffffffffffffffa}, {0xc, 0x90, 0xffffffffffffff98}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3fe00}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0xfffffffffffffff9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x1}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:53:58 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:53:58 executing program 2: [ 366.146318][T14119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.340082][T14123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:58 executing program 5: 19:53:58 executing program 2: 19:53:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:53:59 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000040)={0x9b0000, 0xffff0001, 0x10100000, r0, 0x0, &(0x7f0000000000)={0x9909da, 0x0, [], @value=0x5}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') ioctl$mixer_OSS_ALSAEMULVER(r3, 0x80044df9, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES16, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0xe8, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xb8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xa, 0xe}}, @TCA_BASIC_EMATCHES={0xac, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe2}}, @TCA_EMATCH_TREE_LIST={0x98, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x7d16, 0x3, 0x8}, {0xbe7, 0x33, 0xfffff000, 0x200}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x81, 0x3, 0xbb2}, {0x8d, 0x8, 0x7fffffff, 0x7}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x4, 0x8, 0x7fb3}, {0x1, 0x3, 0x4}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x2, 0x1, 0x40}, {0x3ff, 0x9, 0x8, 0x8, 0x0, 0x1}}}, @TCF_EM_IPT={0x34, 0x1, 0x0, 0x0, {{0x6, 0x9, 0x1}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xe5}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0xe8}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x2}]}}}]}, 0x4c}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x94, 0x2, 0x7, 0x201, 0x0, 0x0, {0xc}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x94}}, 0x8810) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', r7, 0x0, 0x4, 0xaa, 0x4, 0x1, @local, @dev={0xfe, 0x80, [], 0x34}, 0x700, 0x8000, 0x4, 0x1}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000085"], 0x18}}, 0x0) 19:53:59 executing program 5: 19:53:59 executing program 2: [ 367.332906][T14157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.370292][T14157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:59 executing program 5: 19:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff000000327cb065413299b674ae1fc20000"], 0x18}}, 0x0) 19:53:59 executing program 2: 19:54:00 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:00 executing program 5: 19:54:00 executing program 2: 19:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2b, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002800270d000000000000000000008717524fc731a1f30000", @ANYRES32=r3, @ANYBLOB="0400000000000000000000000b0001006367726f757000002800020010000380bc9a5fc8ff4b7bfc29aef68e6008010100000000000400028014000200080004b58f45745928687f0493dd7e91abf5567227e16b3577979b53e678b23069b7be33649e70ae3964dbbf8d476616a4760ab6e3d7c091b2fe54c7771d3d777ff97f1f10faa5c71ecd6c28e2e685348d77746823"], 0x58}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB='X\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000b0001006367726f7570000028000200100003800800010000000000040002801400020008000400000000000800040000000000"], 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002b80)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000000900)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040029bd7000fedbdf25040000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f626f6e640000001400020067656e6576653000000000000000000008000100", @ANYRES16, @ANYBLOB="ca93159cbefaaaa2ef201168cd08000100", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 368.298938][T14174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.370204][T14179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:00 executing program 5: [ 368.559715][T14179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:00 executing program 2: 19:54:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:01 executing program 5: 19:54:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:54:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:01 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff000000000004", @ANYRES64, @ANYRES16=r1, @ANYRES64=r2], 0x18}}, 0x0) 19:54:02 executing program 2: [ 370.065484][T14234] __nla_validate_parse: 2 callbacks suppressed [ 370.065515][T14234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:02 executing program 2: 19:54:02 executing program 5: 19:54:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x1) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10040, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000300)={[0xcf, 0x4fd, 0x4, 0xfffffb57, 0x0, 0x8, 0x1f, 0x64a535cf, 0x5f3e, 0x0, 0x1e994497, 0xffffff5d, 0x6, 0xfffff507, 0x4ce2, 0x10001, 0x9, 0x1, 0x3, 0x80000000, 0x0, 0x9, 0x5, 0x4000800, 0x4, 0x1bc5, 0xa3f, 0x0, 0xe752, 0xffff, 0x3ff, 0x6, 0x3f, 0x6, 0x4e, 0xffec, 0x40000000, 0x15865326, 0x10, 0x4, 0x6, 0xf0000000, 0x3, 0x9, 0x8, 0x9, 0xf5, 0x200, 0xfa1f, 0x1d, 0x0, 0x2eb9, 0x80, 0x0, 0x2, 0x1, 0xf4, 0x3, 0x101, 0x1, 0x4, 0x8, 0x8, 0x700, 0x401, 0x1, 0x46d, 0x80000001, 0x20, 0x20, 0x5, 0x81, 0x800, 0x7, 0xffffffff, 0x6, 0x0, 0x5, 0x9e7c, 0x58, 0x2eb9, 0x7f, 0x900, 0x0, 0x40, 0x7fff, 0x42e, 0x400, 0xfffff699, 0x3, 0xfffffff8, 0x3, 0x4e2, 0x9, 0x3f, 0x2, 0x1, 0xd0e, 0x5, 0xfffffffa, 0x1, 0x72e, 0x6, 0x80000001, 0x6, 0x4, 0x9, 0x0, 0x5, 0x737f4866, 0x2, 0x200, 0x6625, 0x8, 0xa73, 0x80000000, 0x40, 0x1ba9, 0x7, 0x101, 0x21, 0x5, 0x8000, 0x3, 0x20a, 0x2a5e, 0x5b3, 0xd0, 0x5c, 0x5, 0x9, 0x5, 0x7ff, 0x1, 0x8, 0x1, 0x72, 0x4, 0x400, 0x80000000, 0xffff, 0x8, 0x2, 0x26c, 0x3, 0x8, 0x2, 0xe9, 0x9ea6, 0x4, 0x1, 0xdb, 0x7, 0xad5c, 0x7fffffff, 0x1000, 0xfffffffb, 0x1b, 0x8, 0x80000000, 0x80000000, 0x5, 0x18f6, 0x9, 0x7, 0x80000000, 0x4, 0x5, 0x8, 0x7, 0xe3, 0x2, 0x3, 0x1ff, 0xc4, 0x7f, 0x5, 0x295, 0x7, 0x0, 0x6, 0x1f, 0x101, 0x8e3c, 0x2, 0xffff, 0x6, 0x3, 0x69d, 0x5, 0x981b, 0xfffffff8, 0x0, 0x93, 0xbd8, 0x3, 0xffff, 0x1000, 0x8, 0xffff, 0x2, 0x58, 0x3, 0x90, 0x4, 0x6, 0x400, 0x1, 0x80, 0x8000, 0x1000, 0xfffffffa, 0x80, 0x2, 0x4, 0x0, 0x0, 0x3ff, 0x6b8282ef, 0x7, 0x3, 0x81, 0x12000000, 0x8, 0x1, 0x6, 0x7, 0x1000, 0x7639, 0xae, 0x7fffffff, 0x32, 0x20, 0x1f, 0x80000000, 0x40, 0x4, 0x7, 0x4, 0x82e3, 0x7fffffff, 0x6, 0x7d, 0x81, 0x1, 0x3, 0x6, 0x114, 0x6, 0x5, 0x7f, 0x49, 0x80000001, 0x400, 0x1ac4, 0x3, 0xff, 0x5, 0x93e, 0x59, 0x1cd3b49b, 0x39, 0x5, 0x8001, 0x1000, 0x2, 0x20000000, 0x3f, 0x8000, 0x1000, 0x8, 0x4, 0x8, 0x9, 0x6, 0x3, 0x4, 0x1ca2, 0x6, 0x1, 0x0, 0x5, 0x1, 0x800, 0x3, 0x8, 0x0, 0x1, 0x2, 0x9, 0x3ae, 0xffffffff, 0x81, 0x9, 0x400, 0x0, 0x8, 0x6, 0x7, 0x1f7, 0x4, 0x6, 0x3, 0xfd1, 0xcbf, 0x40, 0x1, 0xffff, 0x9c74, 0xfff, 0x5, 0x5, 0x1, 0x0, 0x2, 0x8000, 0x7, 0x8, 0x4, 0x1, 0x6, 0x8001, 0x9, 0x4, 0x3, 0x7, 0x96, 0x9, 0x4, 0x18d, 0x2, 0x2, 0x5, 0x7fff, 0x6, 0x7fffffff, 0x80, 0x3ce75fe4, 0x81, 0x100, 0x8, 0x2, 0xffff, 0x10001, 0x5, 0x8, 0xa, 0x5, 0x3d5, 0x1, 0x101, 0x6, 0x200, 0x9, 0x0, 0x6b6e, 0x8, 0xc15, 0x6, 0x10001, 0x4, 0x800, 0x81, 0xfffffffa, 0x2, 0x9, 0x100, 0x0, 0x2, 0x401, 0x3, 0x6172, 0xffffff01, 0x1, 0xc9, 0x5066, 0x80000000, 0xffffffff, 0x6, 0x9, 0x401, 0x0, 0x1000, 0x5, 0x8, 0x1, 0x7ff, 0x81, 0x800, 0x9, 0x3, 0x7, 0x6, 0x401, 0x0, 0x1, 0x0, 0x40, 0x0, 0x7, 0x3, 0x8, 0x9, 0x7, 0x925, 0x5, 0x6, 0xc8d, 0x4, 0xffffdd36, 0x81, 0x2, 0x6, 0x0, 0x6d, 0xfff, 0x80000000, 0x5, 0x400000, 0x8001, 0x11b1, 0x6, 0x4bb1, 0xffffff9b, 0x5, 0x6, 0xbe9, 0xffff, 0x80000000, 0x200, 0x4, 0x0, 0x9, 0x5f51717e, 0xfd, 0x1000, 0x7fffffff, 0x1, 0x200, 0x159, 0xffffeffd, 0x8, 0x100, 0x6, 0x7, 0x661e, 0x0, 0x9, 0x0, 0x400, 0x250, 0x9, 0x5, 0x9, 0x6, 0x1, 0x2, 0x1, 0xec, 0x4, 0x6819591c, 0x9, 0x3, 0x9, 0x7, 0xfff, 0x8000, 0x10000, 0xa45, 0x8, 0x2, 0xffffffff, 0x9, 0x5, 0x8, 0x3fed, 0xffffffff, 0x3, 0x8001, 0x6c03, 0xff, 0xd1, 0x388000, 0x1, 0xffffffd6, 0x4f0, 0xfff, 0x9, 0x80000001, 0x5, 0x4b, 0x5, 0x3, 0x30, 0x8, 0x5, 0x7, 0x4, 0x3, 0x40, 0x0, 0x9, 0x1, 0x7f, 0x3, 0x7f, 0x3, 0x6, 0x8, 0x0, 0x7f, 0x7, 0x9, 0x8, 0x7e, 0x1, 0x6, 0x9, 0x9cb7, 0x2, 0x9, 0xffffffff, 0x6, 0x71da, 0x4, 0x98, 0xc7, 0x6, 0x8000, 0x5, 0xffffa9da, 0x1, 0x2, 0xfffffe00, 0x1000, 0x2, 0x3, 0x6, 0x0, 0x4, 0x101, 0x2, 0x6, 0x5, 0x20, 0x44, 0x6, 0x5d907e09, 0x115, 0x10000, 0x4, 0x20, 0x2, 0x40, 0x7, 0x4, 0xd4, 0x1, 0x2, 0x5, 0x5, 0x3, 0xfffffff7, 0x5, 0x7, 0x401, 0xba98, 0x400, 0x401, 0x1, 0x800, 0x2, 0x4, 0xfffffffa, 0x80, 0x0, 0x3, 0x81, 0x4, 0x8b9, 0x3, 0x1, 0x5, 0x0, 0x1, 0x8001, 0x7, 0x7, 0x9, 0x4, 0x5, 0x0, 0x81000000, 0xaad, 0x5, 0xaf73, 0x7, 0x46, 0x9d, 0x6, 0x3, 0x6, 0x879, 0x2, 0x2, 0x5, 0x101, 0x200, 0x3ff, 0x0, 0xbce, 0x8, 0xffffffff, 0x3ff, 0x0, 0x8, 0x8, 0x7, 0x0, 0x9, 0x101, 0xffffffff, 0x4, 0x1ff, 0x73c2, 0x2, 0x10978000, 0x20, 0x7fa, 0x0, 0xb98, 0x8000, 0x0, 0x800, 0x2, 0x2, 0x3, 0x9, 0x1, 0x7, 0x953, 0x7, 0x3f, 0x0, 0x6, 0x80, 0x7, 0x1, 0x3, 0x8, 0xffffff00, 0x149, 0x6, 0x95, 0x5, 0x0, 0x981, 0x1, 0x1000, 0x0, 0x4, 0x6b49, 0x7fffffff, 0x1, 0x0, 0x6, 0x100, 0x400, 0xfffffbff, 0xc6, 0x38f, 0x2, 0x100, 0x8, 0x80000000, 0x6, 0xfff, 0x7ff, 0x30, 0x401, 0x3, 0x1000, 0x9283, 0x1, 0x100, 0x3ff, 0x3, 0x0, 0x100, 0x0, 0x0, 0x5, 0x1, 0x1, 0x8, 0x7e1b, 0x80000001, 0x6, 0x3, 0x3c4, 0x3f, 0x80000000, 0x8, 0x80000000, 0x200, 0x9, 0x4, 0x7, 0x8, 0xfffffbff, 0x7, 0x0, 0xffffffc1, 0x8, 0x1, 0x8, 0x0, 0x3, 0x8000, 0x9, 0x53, 0xfffffffb, 0x7fff, 0xfffffff9, 0x3ff, 0x800, 0x6, 0x0, 0x6, 0x7f, 0x7, 0x9, 0x81, 0x3, 0x5, 0x7, 0x2, 0x3, 0x0, 0x1, 0x5, 0x9f2, 0x2, 0x827, 0x100, 0xfffffeff, 0xf9, 0xd7, 0x9, 0x8, 0x1, 0x7ff, 0x0, 0xff, 0x6, 0x4f2, 0x2fb, 0x7fffffff, 0xac7, 0x7, 0x8, 0x1, 0xeda2, 0x7, 0x9, 0x89, 0x2, 0x8000, 0x400, 0x1000, 0x7, 0x0, 0x100, 0x1, 0x7, 0xffffffe1, 0x10001, 0x3ff, 0x0, 0xfffffffc, 0x5, 0x80000001, 0x74b9, 0x54, 0x3, 0x2, 0x80, 0x5c7ad962, 0x7f, 0x229, 0x7, 0x9, 0x12, 0x0, 0x0, 0x7, 0x5, 0x7, 0x1, 0x7f, 0x4, 0xa0, 0x35, 0x9, 0x2, 0x200, 0x1, 0x10000, 0x8, 0xa6, 0x2, 0xa2, 0x7, 0x80000000, 0x7f, 0x23ca5f0c, 0xff, 0x2, 0xab5c, 0x9, 0x4, 0x6, 0x2, 0x200, 0xa9, 0x3ff, 0x7, 0x5, 0x5, 0x8000, 0x1, 0x4, 0x4, 0x2, 0x0, 0xeeb, 0x4, 0x7, 0x6, 0x0, 0x3, 0xffffffc0, 0x6, 0xce, 0x0, 0x7, 0x3, 0x0, 0x9f, 0x4b6, 0x3ff, 0xfffff243, 0x992, 0x3ff, 0xaf46, 0x4, 0x3, 0xc2f, 0x6, 0x0, 0x10001, 0x10000, 0xffff247a, 0x3, 0x0, 0x9, 0x7ff, 0x6b3, 0x5, 0x10000, 0xe0, 0x7, 0x8, 0x5, 0xffffffff, 0x4, 0x1ff, 0x9, 0x6, 0x6, 0x0, 0x1, 0x0, 0x6, 0x100, 0x8, 0x0, 0x6, 0x9, 0xfff00000, 0x4, 0x2, 0x24, 0x1, 0x5, 0x1ff, 0x9, 0xa3, 0xd334, 0x8, 0x9, 0x5, 0xd, 0x2f, 0x1, 0x3, 0x5, 0x8, 0x20, 0x1ff, 0x54b9, 0x7741, 0x7, 0x1, 0x2, 0xffffffff, 0x7, 0x800, 0x28000, 0x0, 0x10000, 0x9, 0x5, 0x7ff, 0x8, 0xca, 0x4, 0x6, 0x9, 0x0, 0x8, 0x8, 0x2bd1, 0x200, 0x2, 0x0, 0x5, 0x1, 0x80000000, 0xffffff1c, 0x1, 0x5, 0x80000000, 0xffffff20, 0x7, 0x66a8, 0xff, 0x8, 0xf9b, 0x0, 0x5, 0x4, 0xfffffffc, 0x3, 0x800, 0x6, 0x80000001, 0x3c, 0x1, 0x3, 0x7fffffff, 0x100000, 0xe38d, 0x1, 0x0, 0x6, 0x6, 0x101, 0x20, 0x3, 0x5, 0x6, 0x2, 0x7, 0x2, 0xd007, 0x1ff, 0x2, 0x8, 0x5, 0x8001, 0xb753, 0x1, 0x4, 0x7, 0x400, 0xfff, 0x2, 0xfff, 0xe1, 0x6, 0x3e3c5211, 0x6, 0x1, 0x5, 0x5, 0x7ff, 0x400000, 0x7, 0x0, 0x6, 0x3ff, 0x8, 0x2515, 0x5, 0x2, 0xe3, 0x1, 0x3, 0x2, 0x7, 0x3, 0x3, 0x5, 0x81, 0x496, 0x401, 0x3, 0x9, 0x4, 0xba, 0x6, 0xf18d, 0xf5c]}) 19:54:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:03 executing program 5: 19:54:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 19:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x100}, 0x4) 19:54:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x2, 0xfffffff7}, {0x1f, 0x34}]}, 0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 19:54:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 371.412172][T14266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffff09000a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x12143, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x18}}, 0x0) [ 372.448118][T14291] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.5'. 19:54:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 19:54:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:05 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000093c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="1ddb4842d66242411e2e8cb91d4b0f84e10938c75e83b68d4e18f22dd746e85dd0a13b35b55f346298561c833537bfaa185f3461c3ec6d18f4bee3102bfb66f5766cc1a2b8087fa51485ef695060f5b63a4eca98bb542d3d3ac32171fe962b64ee4f2876486b91bd0b128e41a4", 0x6d}], 0x1}}], 0x1, 0x0) [ 372.977363][T14298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:05 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 19:54:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x5, r2, 0x0, 0x0) 19:54:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4100, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r9, 0xef}}, 0x10) r10 = accept4$packet(r4, 0x0, &(0x7f00000001c0), 0x80800) ioctl$sock_SIOCADDDLCI(r10, 0x8980, &(0x7f00000000c0)={'macsec0\x00', 0x8}) [ 373.905559][T14333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='+', 0x1}], 0x1) [ 374.671129][T14333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x9}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 19:54:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005004113", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000f1ff0a00010072737670360000003800020014000200fe8001042100000000000000000000aa200004"], 0x68}}, 0x0) 19:54:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000011) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) [ 375.774246][T14373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.989603][T14386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18001f0023d53cfaadc30047faffffff2a070000004a"], 0x18}}, 0x0) 19:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000800000047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x6, &(0x7f0000000240)=[{&(0x7f0000000080)="c5db4073508d5f35", 0x8, 0x101}, {&(0x7f00000000c0)="6aff23fd2c26e322f34cda1c73cd64a1af56", 0x12, 0x8dd}, {&(0x7f0000000300)="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", 0x1000, 0x80}, {&(0x7f0000000100)="66431b8fe6cbd9c825fc8893b362c8624a5c2907fd1c99c6e82efe5d5d869fc13ff4ba9a21824c3f85c3caaa335e8c1d3b56", 0x32, 0x1}, {&(0x7f0000001300)="70b0ff5906abda094a3788cc477bd5b22b5cfbd152612e9d6793515ad6f1f7f40cefb55818642d8c6d87a417cf845869e89be9d9a8d9e7eb678e3ff64cf128f85e4faa18e18491f51d12536dec2909f00d493f5cd27d658dc1c80af52db1f49bfb23f7102a1df1068de859486b960f91e952a500c2dfcb69bc1b81bb15cc314120a6531ec857ced23ec9937f5b12ea2f7ee313b1c5651aa1c8cd690c45", 0x9d, 0x7ff}, {&(0x7f00000013c0)="4362b7ca2bd0875373c3124eb81630f78af92ed9707fccfa29e7ce956b3cc1e77573771b17590d4ea8d650fc319bf861f1941a7b9710ede3d96a30808cf444cebbcb34a3f5a09e0b062157e1ca80eaa68c73e7c633aac757ad403e48b45aeef89a6ba0baa5451ebbb929733163718fa78aa36bb4585d1af1b1e72d59a04002d005dd5553c9d7efab2a5ac63f985471ed940a61178923c9aaa325fc60bfc33188eefd79436798951a5839a433aec0913633c390b79e34be475892ae", 0xbb, 0x1f}], 0x2004884, &(0x7f00000015c0)=ANY=[@ANYBLOB="6d696e5f62617463685f741f10cba54a11da18b8696d653d3078303030303030303030303030303030332c646174615f6572723d60626f72742c6a71666d743d7666736f6c05000000626c6f636b5ff6616c69646974792c746573745f640c27abbd7fbf2372797074696f6e2c7569643c00", @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00 \x00\x00']) 19:54:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0xff}, 0x1c) 19:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004"], 0x18}}, 0x0) 19:54:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xd) 19:54:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7, 0xb8, 0x7ff, 0x20]}) [ 377.379026][T14420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:54:10 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) open_tree(r0, &(0x7f0000000280)='./bus\x00', 0x180000) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r6}, 0x10) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f00000000c0)={0xff, 0x0, 0x9}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 377.953535][T14436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.012439][T14442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 19:54:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setsig(r0, 0xa, 0xfffffff7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 378.228221][T14442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:10 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x5, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 19:54:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240000, 0x0) getpeername(r1, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) [ 378.726785][ T32] audit: type=1800 audit(1595274851.062:17): pid=14448 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16369 res=0 19:54:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4, 0x7fff, 0xa54, 0x8, 0xff, 0x7}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x0) 19:54:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 378.863815][T14472] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:54:11 executing program 2: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x4}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x1}], {0x4, 0x5}, [{0x8, 0x3}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}]}, 0x74, 0x2) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 379.032875][T14475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.233430][T14486] sctp: [Deprecated]: syz-executor.4 (pid 14486) Use of struct sctp_assoc_value in delayed_ack socket option. [ 379.233430][T14486] Use struct sctp_sack_info instead 19:54:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 379.419282][T14488] sctp: [Deprecated]: syz-executor.4 (pid 14488) Use of struct sctp_assoc_value in delayed_ack socket option. [ 379.419282][T14488] Use struct sctp_sack_info instead 19:54:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x1, 0x6, 0x702, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x10001, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4800, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050800004007a2a2fb05000000108b5c77de6f025c183bc70e9d2d0d71ea60d4c9bab382abe0a78eff73596d0b7028ca3fafb47a8b3f5a3e", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', r6, 0x6, 0x1f, 0x8, 0x7, 0x71, @mcast2, @private2, 0x7800, 0x1, 0x3ff, 0x7}}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) [ 379.928857][T14506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 380.116097][T14517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 380.174597][T14524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:13 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}, 0x0) 19:54:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 19:54:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7, 'H'}, 0x3, 0x1) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x18}}, 0x0) 19:54:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x2102, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) [ 381.026469][T14557] __nla_validate_parse: 4 callbacks suppressed [ 381.026497][T14557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x20080) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xa) 19:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 381.584714][T14577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:14 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 381.779294][T14590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 19:54:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:54:14 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000, 0x0, 0x2000001000, 0x0, 0x17c}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff0000000000ff"], 0x18}}, 0x0) [ 382.416471][T14611] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.541682][T14617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 382.821792][T14633] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:15 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) 19:54:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="00e15a5b7f1ef2000000020000ff00000000"], 0x18}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0xe0, 0x0, &(0x7f00000009c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/66, 0x42, 0x2, 0x1a}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_handle}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}, @acquire_done={0x40106309, 0x3}, @exit_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/99, 0x63, 0x1, 0x33}, @flat=@weak_binder={0x77622a85, 0x1000, 0x1}, @fda={0x66646185, 0x5, 0x1, 0x21}}, &(0x7f0000000380)={0x0, 0x28, 0x40}}, 0x400}, @increfs_done, @enter_looper, @increfs_done={0x40106308, 0x3}, @enter_looper], 0xb6, 0x0, &(0x7f00000004c0)="3ab9a9dd7410aeac1b3f297afd140824ef5492b2373c2e20512760cf3744efe20be53774f2ab0f2fe7cee5b71bd5f9909104234a7ceb8e4d435b7435b4c84d7e744163cd085991c802c9d12a6bfa652517c1f93a5d9b9f56311e59edc5593150cc7a6a6c1ae7c943f8e9f2152483aa8720ccb60684565c89e670a42bacc255a4a5781681e3bc0296ec9a9d6a3db2c224525d1747ddb0984aaab4afa1920147dfe0606bb4d854b67295b152bc5d90b08a76995450bc97"}) r1 = openat$vimc0(0xffffff9c, &(0x7f00000006c0)='/dev/video0\x00', 0x2, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r2, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044000}, 0x30008080) r4 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r4, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000700)={r4, 0x4a990a13, 0x9, 0x2}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f00000002c0)={0x7, 0x8fb, 0x8000}) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x38180, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000005c0)={0xa, @raw_data="9ce8955f0239b0c3d893a4069df7cb10f7a3a8a1a2a1d1f2c1743502eb1f038264218724e00d528e7404d19ca40076c30420d873097f35d37924c0197e90b534db78b061078b86eb01bed1cf58dc64b9dd575cf00198b99687cb2f7d5fd3fa2b033f67ca92a4d888b3765c0735f9ab885e1091fb93cffc6b41aba9b34e3681e2701ecf1267b6bb403503a71ac0129e66706dd1c1d33021a7935730a55cfe397d75c47b56be80f7d99e98bba2459703be4b9a15329e6511ddc10d00"}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="000325bd7000fddbdf250c000000700050800400050011000100aa4c1030eb797e370185cfa58900000011000100f37be5155747b310df68ddd964000000110001002a5c64c63fdeba3404bd5f1afc00000014000880040001000400010004000100040002000c00088004000100040002000900010028d4a4d18c00000005000800010000000800090005ac0f00c4963efb00295f7ec54de3af4f8fc52e43e8c31e6c"], 0x94}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) 19:54:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000002540)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x20004004) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, 0x0) [ 383.303327][T14643] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.423595][T14647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:16 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000)="c4", 0x1}], 0x1}, 0xfc) 19:54:16 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x17, 0x80800) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000a, 0x13, r0, 0x1008000) [ 383.903635][T14664] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='*\x9d{\x00'}, 0x30) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x22, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x17d875e5, 0x78d}, r2, 0x6, r0, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000f80)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa8, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0xa8}}, 0x10) r8 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r8, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$NFNL_MSG_CTHELPER_NEW(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x170, 0x0, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_TUPLE={0x12c, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x44}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18ebff00230047faff1200000000000004"], 0x18}}, 0x0) 19:54:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 384.369798][T14674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 19:54:17 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010500000000000000000500000000000002000000000010001700000000000000003a000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r3 = socket(0x848000000015, 0x805, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10010}, 0x4) recvfrom$x25(r3, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x2}, 0x16, 0x4) [ 385.281936][ C1] not chained 10000 origins [ 385.286524][ C1] CPU: 1 PID: 1478 Comm: kworker/u4:23 Not tainted 5.8.0-rc5-syzkaller #0 [ 385.295031][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.305123][ C1] Workqueue: krdsd rds_connect_worker [ 385.310508][ C1] Call Trace: [ 385.313801][ C1] [ 385.316674][ C1] dump_stack+0x1df/0x240 [ 385.321025][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 385.326763][ C1] ? should_fail+0x72/0x9e0 [ 385.331285][ C1] ? ret_from_fork+0x22/0x30 [ 385.335893][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.341975][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 385.346930][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.352150][ C1] ? __should_failslab+0x1f6/0x290 [ 385.357305][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 385.362436][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.368262][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 385.374438][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 385.379766][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.384974][ C1] __msan_chain_origin+0x50/0x90 [ 385.389926][ C1] tcp_conn_request+0x13ce/0x4d10 [ 385.394959][ C1] ? ret_from_fork+0x22/0x30 [ 385.399570][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.404793][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.410013][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.415236][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.421083][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.426304][ C1] tcp_v4_conn_request+0x19b/0x240 [ 385.431443][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 385.436512][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 385.441824][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 385.447230][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.452450][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.458274][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.464369][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.469584][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 385.474199][ C1] tcp_v4_rcv+0x425c/0x5040 [ 385.478712][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 385.484845][ C1] ? tcp_filter+0xf0/0xf0 [ 385.489183][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 385.494678][ C1] ip_local_deliver+0x62a/0x7c0 [ 385.499555][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 385.504587][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 385.510237][ C1] ip_rcv+0x6cf/0x750 [ 385.514238][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 385.519008][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 385.524670][ C1] process_backlog+0xfb5/0x14e0 [ 385.529550][ C1] ? lapic_next_event+0x6e/0xa0 [ 385.534436][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 385.539730][ C1] net_rx_action+0x746/0x1aa0 [ 385.544442][ C1] ? net_tx_action+0xc40/0xc40 [ 385.549217][ C1] __do_softirq+0x311/0x83d [ 385.553745][ C1] asm_call_on_stack+0x12/0x20 [ 385.558506][ C1] [ 385.561451][ C1] do_softirq_own_stack+0x7c/0xa0 [ 385.566482][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 385.571696][ C1] local_bh_enable+0x36/0x40 [ 385.576296][ C1] ip_finish_output2+0x1fee/0x24a0 [ 385.581416][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 385.587436][ C1] __ip_finish_output+0xaa7/0xd80 [ 385.592498][ C1] ip_finish_output+0x166/0x410 [ 385.597379][ C1] ip_output+0x593/0x680 [ 385.601654][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 385.606957][ C1] ? ip_finish_output+0x410/0x410 [ 385.611997][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 385.616953][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 385.622517][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.627744][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.632971][ C1] ip_queue_xmit+0xcc/0xf0 [ 385.637413][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 385.642275][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 385.647540][ C1] tcp_connect+0x4208/0x6830 [ 385.652174][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 385.657512][ C1] tcp_v4_connect+0x21fd/0x2370 [ 385.662411][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 385.667361][ C1] __inet_stream_connect+0x2fb/0x1340 [ 385.672744][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 385.678054][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.683277][ C1] inet_stream_connect+0x101/0x180 [ 385.688406][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 385.694055][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 385.699717][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 385.704936][ C1] ? rds_tcp_state_change+0x390/0x390 [ 385.710337][ C1] rds_connect_worker+0x2a6/0x470 [ 385.715368][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.721451][ C1] ? rds_addr_cmp+0x200/0x200 [ 385.726153][ C1] process_one_work+0x1540/0x1f30 [ 385.731234][ C1] worker_thread+0xed2/0x23f0 [ 385.735984][ C1] kthread+0x515/0x550 [ 385.740073][ C1] ? process_one_work+0x1f30/0x1f30 [ 385.746073][ C1] ? kthread_blkcg+0xf0/0xf0 [ 385.750676][ C1] ret_from_fork+0x22/0x30 [ 385.755107][ C1] Uninit was stored to memory at: [ 385.760153][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 385.765890][ C1] __msan_chain_origin+0x50/0x90 [ 385.770850][ C1] tcp_conn_request+0x1781/0x4d10 [ 385.775892][ C1] tcp_v4_conn_request+0x19b/0x240 [ 385.781013][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 385.786044][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 385.791769][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 385.796372][ C1] tcp_v4_rcv+0x425c/0x5040 [ 385.800891][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 385.806378][ C1] ip_local_deliver+0x62a/0x7c0 [ 385.811245][ C1] ip_rcv+0x6cf/0x750 [ 385.815235][ C1] process_backlog+0xfb5/0x14e0 [ 385.820086][ C1] net_rx_action+0x746/0x1aa0 [ 385.824794][ C1] __do_softirq+0x311/0x83d [ 385.829290][ C1] [ 385.831612][ C1] Uninit was stored to memory at: [ 385.836646][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 385.842373][ C1] __msan_chain_origin+0x50/0x90 [ 385.847326][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 385.852619][ C1] tcp_conn_request+0x33d7/0x4d10 [ 385.857659][ C1] tcp_v4_conn_request+0x19b/0x240 [ 385.862777][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 385.867807][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 385.873200][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 385.877802][ C1] tcp_v4_rcv+0x425c/0x5040 [ 385.882310][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 385.887770][ C1] ip_local_deliver+0x62a/0x7c0 [ 385.892708][ C1] ip_rcv+0x6cf/0x750 [ 385.896695][ C1] process_backlog+0xfb5/0x14e0 [ 385.901567][ C1] net_rx_action+0x746/0x1aa0 [ 385.906249][ C1] __do_softirq+0x311/0x83d [ 385.910741][ C1] [ 385.913058][ C1] Uninit was stored to memory at: [ 385.918094][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 385.923817][ C1] __msan_chain_origin+0x50/0x90 [ 385.928771][ C1] tcp_conn_request+0x1781/0x4d10 [ 385.933821][ C1] tcp_v4_conn_request+0x19b/0x240 [ 385.938975][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 385.944014][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 385.949403][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 385.954018][ C1] tcp_v4_rcv+0x425c/0x5040 [ 385.958526][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 385.963986][ C1] ip_local_deliver+0x62a/0x7c0 [ 385.968841][ C1] ip_rcv+0x6cf/0x750 [ 385.972824][ C1] process_backlog+0xfb5/0x14e0 [ 385.977677][ C1] net_rx_action+0x746/0x1aa0 [ 385.982377][ C1] __do_softirq+0x311/0x83d [ 385.986872][ C1] [ 385.989195][ C1] Uninit was stored to memory at: [ 385.994234][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 385.999981][ C1] __msan_chain_origin+0x50/0x90 [ 386.004923][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 386.010235][ C1] tcp_conn_request+0x33d7/0x4d10 [ 386.015262][ C1] tcp_v4_conn_request+0x19b/0x240 [ 386.020377][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 386.025404][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 386.030780][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 386.035381][ C1] tcp_v4_rcv+0x425c/0x5040 [ 386.039888][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 386.045343][ C1] ip_local_deliver+0x62a/0x7c0 [ 386.050193][ C1] ip_rcv+0x6cf/0x750 [ 386.054180][ C1] process_backlog+0xfb5/0x14e0 [ 386.059042][ C1] net_rx_action+0x746/0x1aa0 [ 386.063720][ C1] __do_softirq+0x311/0x83d [ 386.068218][ C1] [ 386.070541][ C1] Uninit was stored to memory at: [ 386.075593][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 386.081315][ C1] __msan_chain_origin+0x50/0x90 [ 386.086257][ C1] tcp_conn_request+0x1781/0x4d10 [ 386.091288][ C1] tcp_v4_conn_request+0x19b/0x240 [ 386.096402][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 386.101430][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 386.106806][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 386.111422][ C1] tcp_v4_rcv+0x425c/0x5040 [ 386.115926][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 386.121383][ C1] ip_local_deliver+0x62a/0x7c0 [ 386.126238][ C1] ip_rcv+0x6cf/0x750 [ 386.130226][ C1] process_backlog+0xfb5/0x14e0 [ 386.135102][ C1] net_rx_action+0x746/0x1aa0 [ 386.139786][ C1] __do_softirq+0x311/0x83d [ 386.144295][ C1] [ 386.146635][ C1] Uninit was stored to memory at: [ 386.151667][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 386.157387][ C1] __msan_chain_origin+0x50/0x90 [ 386.162330][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 386.167629][ C1] tcp_conn_request+0x33d7/0x4d10 [ 386.172655][ C1] tcp_v4_conn_request+0x19b/0x240 [ 386.177773][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 386.183151][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 386.187745][ C1] tcp_v4_rcv+0x425c/0x5040 [ 386.192250][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 386.197712][ C1] ip_local_deliver+0x62a/0x7c0 [ 386.202563][ C1] ip_sublist_rcv+0x125d/0x1450 [ 386.207412][ C1] ip_list_rcv+0x904/0x970 [ 386.211830][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 386.217988][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 386.224236][ C1] napi_complete_done+0x439/0xe10 [ 386.229358][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 386.234735][ C1] virtnet_poll+0x1468/0x19f0 [ 386.239429][ C1] net_rx_action+0x746/0x1aa0 [ 386.244108][ C1] __do_softirq+0x311/0x83d [ 386.248600][ C1] [ 386.250920][ C1] Uninit was stored to memory at: [ 386.255951][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 386.261672][ C1] __msan_chain_origin+0x50/0x90 [ 386.266617][ C1] tcp_conn_request+0x1781/0x4d10 [ 386.271643][ C1] tcp_v4_conn_request+0x19b/0x240 [ 386.276762][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 386.282136][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 386.286734][ C1] tcp_v4_rcv+0x425c/0x5040 [ 386.291237][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 386.296695][ C1] ip_local_deliver+0x62a/0x7c0 [ 386.301550][ C1] ip_sublist_rcv+0x125d/0x1450 [ 386.306400][ C1] ip_list_rcv+0x904/0x970 [ 386.310818][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 386.316981][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 386.323239][ C1] napi_complete_done+0x439/0xe10 [ 386.328283][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 386.333675][ C1] virtnet_poll+0x1468/0x19f0 [ 386.338373][ C1] net_rx_action+0x746/0x1aa0 [ 386.343063][ C1] __do_softirq+0x311/0x83d [ 386.347551][ C1] [ 386.349875][ C1] Uninit was created at: [ 386.354120][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 386.359758][ C1] kmsan_alloc_page+0xb9/0x180 [ 386.364535][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 386.370113][ C1] alloc_pages_current+0x672/0x990 [ 386.375235][ C1] alloc_slab_page+0x122/0x1300 [ 386.380099][ C1] new_slab+0x2bc/0x1130 [ 386.384345][ C1] ___slab_alloc+0x14a3/0x2040 [ 386.389113][ C1] kmem_cache_alloc+0xb23/0xd70 [ 386.393967][ C1] inet_reqsk_alloc+0xac/0x830 [ 386.398733][ C1] tcp_conn_request+0x753/0x4d10 [ 386.403672][ C1] tcp_v4_conn_request+0x19b/0x240 [ 386.408783][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 386.414180][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 386.418777][ C1] tcp_v4_rcv+0x425c/0x5040 [ 386.423279][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 386.428742][ C1] ip_local_deliver+0x62a/0x7c0 [ 386.433629][ C1] ip_sublist_rcv+0x125d/0x1450 [ 386.438485][ C1] ip_list_rcv+0x904/0x970 [ 386.442905][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 386.449062][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 386.455303][ C1] napi_complete_done+0x439/0xe10 [ 386.460331][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 386.465708][ C1] virtnet_poll+0x1468/0x19f0 [ 386.470389][ C1] net_rx_action+0x746/0x1aa0 [ 386.475067][ C1] __do_softirq+0x311/0x83d 19:54:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 386.648390][T14704] __nla_validate_parse: 3 callbacks suppressed [ 386.648418][T14704] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.728618][T14702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r2, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff3093, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0xcc7}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:54:19 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}}}}}, 0x0) 19:54:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18001ca9cd95f151000000000000000204"], 0x18}}, 0x0) 19:54:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 387.550296][T14725] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r2, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff3093, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0xcc7}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:54:20 executing program 2: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000000206030000000000000000000000000015000300686173683a697090b06aec742c6e65740000000005000400000000000900020073797a320000400005000500020000000500010007"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:54:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="98060000230047faffffff00006d0841b7"], 0x18}, 0x1, 0x0, 0x0, 0x4018095}, 0xc004080) 19:54:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 388.340543][T14743] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:20 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) recvfrom$phonet(r0, &(0x7f0000000000)=""/132, 0x84, 0xc2, &(0x7f00000000c0)={0x23, 0x49, 0x9, 0x4}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r2, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff3093, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0xcc7}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:54:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 388.959350][T14753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.307894][T14764] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) [ 389.398948][T14776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e246900050016000200000005001700"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r2, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff3093, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0xcc7}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:54:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801}]}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x3ff, 0x7, 0xdc5, 0x3ff, 0x7, 0x1ff}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000428235290fa0f089b57f15d3073b46a22f76e2bc7ac87920084c0a5f762662aae4e5044201e6229b80298745fb87388d2d7dee558aa2f89cc3cdcbaec73442fc9b046c38cb00b69641d3bb950bec000bd503b61f1295a7dcfb526b90682355a26df7b71803f2960e0da67f5d1abe3a0459710a18334610503f9b9cc70daa554e7bc83514c7d3d19558842d1ac9f42a7cb0ba681e0d14190aee5dd62778de71595becd5e6a0140c701f163da54e8e2de5b517a58d1b3d2"], 0x18}}, 0x0) 19:54:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) [ 390.167964][T14794] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 19:54:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e246900050016000200000005001700"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 390.643986][T14808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 391.117050][T14827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e246900050016000200000005001700"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) [ 391.861755][T14847] __nla_validate_parse: 1 callbacks suppressed [ 391.861787][T14847] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:24 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{0x801, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x100, 0x8, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2082, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x404c810) 19:54:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 19:54:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 392.714445][T14862] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:25 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@hopopts={0x21}, 0x8) recvfrom$x25(r0, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) 19:54:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) [ 393.496833][T14882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) [ 393.741168][T14887] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 19:54:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x848000000015, 0x805, 0x0) recvfrom$x25(r1, 0x0, 0xfffffd35, 0x2142, 0x0, 0xfebd) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff000000000004", @ANYBLOB="7321cac48360bd2872c94745212d6ae142774408b5e70d9c099b0fc82aa7a5fa142cbdfc0d0a60cc13196e8d8a92abe3b50388f747973ceee7239e090f9461b0728577ffaf8cc2c05bb4c396d1e980fc78c1a4509105aeef5d767c545052ddcc232f47a28a390623bfc2c997900ceac33823976f45ab28c131bb2c05f053667e835b549d6f05ea7ee1baa005640e93aadfdb3575818de3d9e9e472edb7e6ee36fa2b2ef6b50ef924f77e342f050f61bfdd15372325ce6a2ded35da30256334f3eb990856036ea24e4f358786f411699e39f624ec67abd93d3fffc42fb06951f3c048", @ANYRESDEC=r1], 0x18}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r4, 0x5}, &(0x7f00000001c0)=0x8) 19:54:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) [ 394.335482][T14908] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) [ 394.430772][T14909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.577230][T14912] sctp: [Deprecated]: syz-executor.4 (pid 14912) Use of struct sctp_assoc_value in delayed_ack socket option. [ 394.577230][T14912] Use struct sctp_sack_info instead 19:54:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e246900050016000200000005001700000000000500080000000000080006"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) [ 394.984956][T14912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.001524][T14919] sctp: [Deprecated]: syz-executor.4 (pid 14919) Use of struct sctp_assoc_value in delayed_ack socket option. [ 395.001524][T14919] Use struct sctp_sack_info instead 19:54:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) [ 395.165167][T14945] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 19:54:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e246900050016000200000005001700000000000500080000000000080006"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x6c020000) 19:54:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 396.154980][T14958] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:28 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x21) 19:54:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xb0, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x23}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xf7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x991}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}, @ETHTOOL_A_LINKMODES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x104) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48040a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:lastlog_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x78}, 0x1, 0x0, 0x0, 0x404c084}, 0x20004080) [ 396.399818][ C0] ===================================================== [ 396.406809][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 396.414191][ C0] CPU: 0 PID: 325 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 396.422529][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.432624][ C0] Workqueue: krdsd rds_connect_worker [ 396.437999][ C0] Call Trace: [ 396.441289][ C0] [ 396.444177][ C0] dump_stack+0x1df/0x240 [ 396.448546][ C0] kmsan_report+0xf7/0x1e0 [ 396.452976][ C0] __msan_warning+0x58/0xa0 [ 396.457512][ C0] update_stack_state+0x1ee/0xb40 [ 396.462575][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 396.467704][ C0] unwind_next_frame+0x8c6/0xed0 [ 396.472651][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.478491][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 396.483784][ C0] arch_stack_walk+0x33e/0x3e0 [ 396.488563][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 396.493601][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 396.498905][ C0] stack_trace_save+0x117/0x1a0 [ 396.503776][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 396.509505][ C0] ? __do_softirq+0x311/0x83d [ 396.514184][ C0] ? asm_call_on_stack+0x12/0x20 [ 396.519134][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 396.524336][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 396.530262][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 396.536429][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 396.541647][ C0] ? __msan_memcpy+0x43/0x50 [ 396.546251][ C0] ? kstrdup+0x140/0x1a0 [ 396.550502][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 396.556758][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 396.563178][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 396.568995][ C0] ? security_inet_conn_request+0x111/0x200 [ 396.574895][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 396.580104][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 396.585397][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 396.590604][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 396.596160][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 396.600927][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 396.605614][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 396.611255][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 396.616287][ C0] ? ip_rcv+0x6cf/0x750 [ 396.620446][ C0] ? process_backlog+0xfb5/0x14e0 [ 396.625495][ C0] ? net_rx_action+0x746/0x1aa0 [ 396.630351][ C0] ? __do_softirq+0x311/0x83d [ 396.635034][ C0] ? asm_call_on_stack+0x12/0x20 [ 396.639981][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 396.645187][ C0] ? __irq_exit_rcu+0x226/0x270 [ 396.650049][ C0] ? irq_exit_rcu+0xe/0x10 [ 396.654470][ C0] ? sysvec_call_function_single+0x107/0x130 [ 396.660464][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 396.666630][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 396.671925][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.677159][ C0] ? __should_failslab+0x1f6/0x290 [ 396.682299][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.687512][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.693330][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 396.699409][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 396.704962][ C0] ? ret_from_fork+0x22/0x30 [ 396.709666][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 396.715667][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 396.720696][ C0] __msan_memcpy+0x43/0x50 [ 396.725124][ C0] kstrdup+0x140/0x1a0 [ 396.729218][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 396.735335][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 396.741601][ C0] selinux_inet_conn_request+0x580/0x620 [ 396.747267][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 396.753085][ C0] security_inet_conn_request+0x111/0x200 [ 396.758841][ C0] tcp_conn_request+0x1b23/0x4d10 [ 396.763909][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 396.769389][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.774609][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.779848][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.786643][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.791884][ C0] tcp_v4_conn_request+0x19b/0x240 [ 396.797035][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 396.802094][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 396.807425][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 396.812809][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.818022][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.823836][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.829929][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 396.835144][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 396.839783][ C0] tcp_v4_rcv+0x425c/0x5040 [ 396.844294][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.850431][ C0] ? tcp_filter+0xf0/0xf0 [ 396.854786][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 396.860286][ C0] ip_local_deliver+0x62a/0x7c0 [ 396.865164][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 396.870199][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 396.875872][ C0] ip_rcv+0x6cf/0x750 [ 396.879880][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 396.884653][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 396.890321][ C0] process_backlog+0xfb5/0x14e0 [ 396.895186][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 396.900773][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 396.906069][ C0] net_rx_action+0x746/0x1aa0 [ 396.910775][ C0] ? net_tx_action+0xc40/0xc40 [ 396.915552][ C0] __do_softirq+0x311/0x83d [ 396.920076][ C0] asm_call_on_stack+0x12/0x20 [ 396.924836][ C0] [ 396.927788][ C0] do_softirq_own_stack+0x7c/0xa0 [ 396.932816][ C0] __irq_exit_rcu+0x226/0x270 [ 396.937504][ C0] irq_exit_rcu+0xe/0x10 [ 396.941751][ C0] sysvec_call_function_single+0x107/0x130 [ 396.947577][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 396.953563][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 396.959459][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 51 59 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 396.979071][ C0] RSP: 0000:ffffb1b201532ef0 EFLAGS: 00000246 [ 396.985177][ C0] RAX: 0000000000000246 RBX: 0000000007850008 RCX: ffffffffa5f863fa [ 396.993160][ C0] RDX: 0000000000000a20 RSI: 00000000000d4334 RDI: 000000001077de45 [ 397.001142][ C0] RBP: ffffb1b201532f70 R08: 0000000000000002 R09: ffffb1b201532f28 [ 397.009128][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffb1b201532f90 [ 397.017105][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 397.025108][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.030414][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.035705][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.041004][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 397.046141][ C0] local_bh_enable+0x36/0x40 [ 397.050737][ C0] ip_finish_output2+0x1fee/0x24a0 [ 397.055860][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 397.061879][ C0] __ip_finish_output+0xaa7/0xd80 [ 397.066935][ C0] ip_finish_output+0x166/0x410 [ 397.071815][ C0] ip_output+0x593/0x680 [ 397.076097][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 397.081405][ C0] ? ip_finish_output+0x410/0x410 [ 397.086452][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 397.091413][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 397.096980][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.102233][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.107453][ C0] ip_queue_xmit+0xcc/0xf0 [ 397.111883][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 397.116744][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 397.122010][ C0] tcp_connect+0x4208/0x6830 [ 397.126641][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 397.131994][ C0] tcp_v4_connect+0x21fd/0x2370 [ 397.136941][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 397.141905][ C0] __inet_stream_connect+0x2fb/0x1340 [ 397.147319][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 397.152627][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.157961][ C0] inet_stream_connect+0x101/0x180 [ 397.163087][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 397.168735][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 397.174393][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.179606][ C0] ? rds_tcp_state_change+0x390/0x390 [ 397.184983][ C0] rds_connect_worker+0x2a6/0x470 [ 397.190017][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 397.196101][ C0] ? rds_addr_cmp+0x200/0x200 [ 397.200801][ C0] process_one_work+0x1540/0x1f30 [ 397.205869][ C0] worker_thread+0xed2/0x23f0 [ 397.210564][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.216406][ C0] kthread+0x515/0x550 [ 397.220481][ C0] ? process_one_work+0x1f30/0x1f30 [ 397.225695][ C0] ? kthread_blkcg+0xf0/0xf0 [ 397.230299][ C0] ret_from_fork+0x22/0x30 [ 397.234729][ C0] [ 397.237061][ C0] Local variable ----_tcph@nf_conntrack_tcp_packet created at: [ 397.244628][ C0] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 397.250178][ C0] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 397.255714][ C0] ===================================================== [ 397.262651][ C0] Disabling lock debugging due to kernel taint [ 397.268801][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 397.275396][ C0] CPU: 0 PID: 325 Comm: kworker/u4:5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 397.285125][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.295209][ C0] Workqueue: krdsd rds_connect_worker [ 397.300585][ C0] Call Trace: [ 397.303872][ C0] [ 397.306740][ C0] dump_stack+0x1df/0x240 [ 397.311085][ C0] panic+0x3d5/0xc3e [ 397.315027][ C0] kmsan_report+0x1df/0x1e0 [ 397.319649][ C0] __msan_warning+0x58/0xa0 [ 397.324171][ C0] update_stack_state+0x1ee/0xb40 [ 397.329229][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 397.334377][ C0] unwind_next_frame+0x8c6/0xed0 [ 397.339327][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.345160][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 397.350452][ C0] arch_stack_walk+0x33e/0x3e0 [ 397.355230][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 397.360295][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 397.365620][ C0] stack_trace_save+0x117/0x1a0 [ 397.370513][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 397.376243][ C0] ? __do_softirq+0x311/0x83d [ 397.381978][ C0] ? asm_call_on_stack+0x12/0x20 [ 397.386924][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 397.392127][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 397.398025][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 397.404184][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 397.409396][ C0] ? __msan_memcpy+0x43/0x50 [ 397.413998][ C0] ? kstrdup+0x140/0x1a0 [ 397.418252][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 397.424503][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 397.430931][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 397.436751][ C0] ? security_inet_conn_request+0x111/0x200 [ 397.442662][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 397.447876][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 397.453175][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 397.458396][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 397.463954][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 397.468752][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 397.473440][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 397.479351][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 397.484401][ C0] ? ip_rcv+0x6cf/0x750 [ 397.488572][ C0] ? process_backlog+0xfb5/0x14e0 [ 397.493606][ C0] ? net_rx_action+0x746/0x1aa0 [ 397.498473][ C0] ? __do_softirq+0x311/0x83d [ 397.503173][ C0] ? asm_call_on_stack+0x12/0x20 [ 397.508148][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 397.513363][ C0] ? __irq_exit_rcu+0x226/0x270 [ 397.518246][ C0] ? irq_exit_rcu+0xe/0x10 [ 397.522678][ C0] ? sysvec_call_function_single+0x107/0x130 [ 397.528678][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 397.534843][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 397.540149][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.545387][ C0] ? __should_failslab+0x1f6/0x290 [ 397.550519][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.555741][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.561578][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 397.567676][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 397.573275][ C0] ? ret_from_fork+0x22/0x30 [ 397.577908][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 397.583929][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 397.588963][ C0] __msan_memcpy+0x43/0x50 [ 397.593393][ C0] kstrdup+0x140/0x1a0 [ 397.597484][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 397.603596][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 397.609864][ C0] selinux_inet_conn_request+0x580/0x620 [ 397.615523][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 397.621360][ C0] security_inet_conn_request+0x111/0x200 [ 397.627121][ C0] tcp_conn_request+0x1b23/0x4d10 [ 397.632188][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 397.637665][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.642876][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.648087][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.653911][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.659154][ C0] tcp_v4_conn_request+0x19b/0x240 [ 397.664291][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 397.669337][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 397.674639][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 397.680043][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.685249][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.691076][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 397.697171][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.702386][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 397.707016][ C0] tcp_v4_rcv+0x425c/0x5040 [ 397.711542][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 397.717704][ C0] ? tcp_filter+0xf0/0xf0 [ 397.722241][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 397.727740][ C0] ip_local_deliver+0x62a/0x7c0 [ 397.732634][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 397.737665][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 397.743393][ C0] ip_rcv+0x6cf/0x750 [ 397.747397][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 397.752168][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 397.757813][ C0] process_backlog+0xfb5/0x14e0 [ 397.762680][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 397.768270][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 397.773563][ C0] net_rx_action+0x746/0x1aa0 [ 397.778285][ C0] ? net_tx_action+0xc40/0xc40 [ 397.783061][ C0] __do_softirq+0x311/0x83d [ 397.787591][ C0] asm_call_on_stack+0x12/0x20 [ 397.792358][ C0] [ 397.795311][ C0] do_softirq_own_stack+0x7c/0xa0 [ 397.800350][ C0] __irq_exit_rcu+0x226/0x270 [ 397.805124][ C0] irq_exit_rcu+0xe/0x10 [ 397.809375][ C0] sysvec_call_function_single+0x107/0x130 [ 397.815223][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 397.821216][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 397.827208][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 51 59 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 397.846821][ C0] RSP: 0000:ffffb1b201532ef0 EFLAGS: 00000246 [ 397.852916][ C0] RAX: 0000000000000246 RBX: 0000000007850008 RCX: ffffffffa5f863fa [ 397.860893][ C0] RDX: 0000000000000a20 RSI: 00000000000d4334 RDI: 000000001077de45 [ 397.868870][ C0] RBP: ffffb1b201532f70 R08: 0000000000000002 R09: ffffb1b201532f28 [ 397.876846][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffb1b201532f90 [ 397.884819][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 397.892821][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.898125][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.903414][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 397.908714][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 397.913843][ C0] local_bh_enable+0x36/0x40 [ 397.918442][ C0] ip_finish_output2+0x1fee/0x24a0 [ 397.923563][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 397.929583][ C0] __ip_finish_output+0xaa7/0xd80 [ 397.934638][ C0] ip_finish_output+0x166/0x410 [ 397.939515][ C0] ip_output+0x593/0x680 [ 397.943781][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 397.949081][ C0] ? ip_finish_output+0x410/0x410 [ 397.954112][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 397.959081][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 397.964665][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.969905][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 397.975132][ C0] ip_queue_xmit+0xcc/0xf0 [ 397.979586][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 397.984460][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 397.989749][ C0] tcp_connect+0x4208/0x6830 [ 397.994366][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 398.000331][ C0] tcp_v4_connect+0x21fd/0x2370 [ 398.005257][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 398.010226][ C0] __inet_stream_connect+0x2fb/0x1340 [ 398.015628][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 398.021032][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.026262][ C0] inet_stream_connect+0x101/0x180 [ 398.031397][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 398.037051][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 398.042715][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.047933][ C0] ? rds_tcp_state_change+0x390/0x390 [ 398.053316][ C0] rds_connect_worker+0x2a6/0x470 [ 398.058356][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.064442][ C0] ? rds_addr_cmp+0x200/0x200 [ 398.069133][ C0] process_one_work+0x1540/0x1f30 [ 398.074215][ C0] worker_thread+0xed2/0x23f0 [ 398.078922][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.084784][ C0] kthread+0x515/0x550 [ 398.088868][ C0] ? process_one_work+0x1f30/0x1f30 [ 398.094079][ C0] ? kthread_blkcg+0xf0/0xf0 [ 398.098709][ C0] ret_from_fork+0x22/0x30 [ 398.104244][ C0] Kernel Offset: 0x24a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 398.115920][ C0] Rebooting in 86400 seconds..