)='cpuset\'\x00'], &(0x7f0000000140)=[0x0]) 04:30:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4068aea3, &(0x7f0000002480)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:05 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000019c0)}, {&(0x7f0000001a80)="bbaa98e7c5fc03683b7f5da8aaabce2f0845bb69785a088ebd0b0904cb9b78a4f313ba2bc876b517e9bc4935a5158b46d8fb7d89c3d177cf195a1ad5aaed330494d50eb50ee2206dd3bc7c3aa1de6ec00d2564f3e69bc011d1a9c0a839676de6e0a624f36ec05857da91b0af4051fda7b8eb04b194aef5c85f5a6e53be3ee8b02d340af765893144e41fd3b8c7a60bd71c6031f365635e3d53cb5042a3", 0x9d}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB], 0xb8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x505180) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x1) fstatfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000025008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:30:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[], 0x1a0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1101.397585][T20576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:05 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@lsrr={0x83, 0xb, 0xcc, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 1101.686306][T20600] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4068aea3, &(0x7f0000002480)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) [ 1101.803254][T20600] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1101.904533][ T28] audit: type=1800 audit(1599885005.949:17): pid=20608 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15758 res=0 04:30:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/236, 0xec}], 0x1, 0x0, 0x0) 04:30:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:30:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/244, 0xf4}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:30:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000002480)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) [ 1102.435077][T20619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1102.608899][ T28] audit: type=1800 audit(1599885006.639:18): pid=20610 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15771 res=0 04:30:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/96, 0x60}, {&(0x7f0000000e40)=""/217, 0xd9}, {0x0}, {0x0}], 0x5, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}], 0x2}}], 0x5, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x4002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:30:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000002480)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:30:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x1200, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 04:30:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 1103.316110][T20650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) 04:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000002480)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:30:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/236, 0xec}], 0x1, 0x145, 0x0) 04:30:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000000780)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 1104.168293][T20696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x2, 0x0, 0x2}, 0x8) 04:30:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, 0x0) 04:30:08 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x8) socket$nl_generic(0x10, 0x3, 0x10) tkill(r0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:30:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:08 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x8) tkill(r0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:30:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b80)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000001c80)=@file={0x1, './file0\x00'}, 0x6e) 04:30:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, 0x0) [ 1105.128606][T20725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000000780)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 04:30:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:30:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) [ 1106.089512][T20758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000000780)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 04:30:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, 0x0) 04:30:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f00000002c0)=""/64, 0x40}], 0x3, &(0x7f0000000480)=""/244, 0xf4}}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/220, 0xdc}, 0xc}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/232, 0xe8}, {&(0x7f00000029c0)=""/127, 0x7f}], 0x5, &(0x7f0000002ac0)=""/22, 0x16}, 0xb46}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/131, 0x83}], 0x1, &(0x7f0000002c00)=""/239, 0xef}, 0xfffffe01}, {{&(0x7f0000002d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d80)=""/161, 0xa1}, {&(0x7f0000002e40)=""/243, 0xf3}, {&(0x7f0000002f40)=""/178, 0xb2}, {&(0x7f0000003000)=""/39, 0x27}], 0x4, &(0x7f0000003080)=""/127, 0x7f}, 0x1}], 0x5, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:30:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:30:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:30:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000083a09018000000000000109022400010000000009040000090300000009211300000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000003090000000000000020001720a0", @ANYRESHEX], 0x0}, 0x0) 04:30:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 1108.528337][T18155] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1108.768289][T18155] usb 3-1: Using ep0 maxpacket: 8 [ 1108.888804][T18155] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1108.900475][T18155] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1108.910566][T18155] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1108.923676][T18155] usb 3-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 1108.932970][T18155] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1109.169996][T18155] usb 3-1: config 0 descriptor?? 04:30:13 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 04:30:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:13 executing program 5: 04:30:13 executing program 4: 04:30:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) 04:30:13 executing program 4: syz_usb_connect(0x0, 0x58, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a690000000109024580010000000009040000000e010000082402ff01032f00022403"], 0x0) [ 1109.663546][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 [ 1109.671486][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 [ 1109.679344][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 [ 1109.687309][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 [ 1109.695104][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 [ 1109.702889][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x2 04:30:13 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000083a09018000000000000109022400010000000009040000090300000009231300000122220009058103"], 0x0) 04:30:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) [ 1109.710713][T18155] hid-generic 0003:093A:8001.0017: unknown main item tag 0x0 04:30:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20}) [ 1109.973651][T18155] hid-generic 0003:093A:8001.0017: hidraw0: USB HID v0.13 Device [HID 093a:8001] on usb-dummy_hcd.2-1/input0 [ 1110.106349][T18155] usb 3-1: USB disconnect, device number 20 [ 1110.129812][T20846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1110.237734][ T8710] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1110.245594][ T4606] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1110.478318][ T8710] usb 5-1: Using ep0 maxpacket: 8 [ 1110.498484][ T4606] usb 6-1: Using ep0 maxpacket: 8 [ 1110.610106][ T8710] usb 5-1: config index 0 descriptor too short (expected 32837, got 70) [ 1110.618820][ T8710] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1110.629712][ T8710] usb 5-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 1110.638993][ T8710] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1110.658027][ T4606] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1110.669181][ T4606] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1110.679310][ T4606] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1110.692397][ T4606] usb 6-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 1110.701707][ T4606] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1110.759453][ T8710] usb 5-1: config 0 descriptor?? [ 1110.778802][ T4606] usb 6-1: config 0 descriptor?? [ 1110.788331][T18155] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 1111.022099][T19264] usb 5-1: USB disconnect, device number 9 [ 1111.033296][ T4606] usb 6-1: USB disconnect, device number 2 [ 1111.057713][T18155] usb 3-1: Using ep0 maxpacket: 8 [ 1111.187911][T18155] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1111.199398][T18155] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1111.209518][T18155] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1111.222744][T18155] usb 3-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 1111.232488][T18155] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1111.309696][T18155] usb 3-1: config 0 descriptor?? 04:30:15 executing program 2: 04:30:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000083a09018000000000000109022400010000000009040000090300000009211300000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000007040eccf5a201100720001720a0", @ANYRESHEX=r1], 0x0}, 0x0) 04:30:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x1}) 04:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) [ 1111.557340][T18155] usbhid 3-1:0.0: can't add hid device: -71 [ 1111.563905][T18155] usbhid: probe of 3-1:0.0 failed with error -71 [ 1111.595228][T20891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1111.605217][T18155] usb 3-1: USB disconnect, device number 21 04:30:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x1}) [ 1111.810110][T19264] usb 5-1: new high-speed USB device number 10 using dummy_hcd 04:30:15 executing program 2: [ 1111.888147][ T9067] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1111.939106][ T4606] usb 6-1: new high-speed USB device number 3 using dummy_hcd 04:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) [ 1112.057881][T19264] usb 5-1: Using ep0 maxpacket: 8 [ 1112.152856][ T9067] usb 4-1: Using ep0 maxpacket: 8 [ 1112.160803][T20917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1112.196446][T19264] usb 5-1: config index 0 descriptor too short (expected 32837, got 70) [ 1112.205205][T19264] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1112.215840][T19264] usb 5-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 1112.217031][ T4606] usb 6-1: Using ep0 maxpacket: 8 [ 1112.225166][T19264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1112.306142][ T9067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1112.317370][ T9067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1112.317478][T19264] usb 5-1: config 0 descriptor?? [ 1112.332495][ T9067] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1112.346220][ T9067] usb 4-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 04:30:16 executing program 2: [ 1112.355606][ T9067] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1112.403922][ T9067] usb 4-1: config 0 descriptor?? [ 1112.457843][ T4606] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1112.469127][ T4606] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1112.479183][ T4606] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1112.492868][ T4606] usb 6-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 1112.502160][ T4606] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1112.536849][ T4606] usb 6-1: config 0 descriptor?? [ 1112.620380][T19264] usb 5-1: USB disconnect, device number 10 04:30:16 executing program 4: [ 1112.808528][ T4606] usb 6-1: USB disconnect, device number 3 04:30:16 executing program 5: 04:30:16 executing program 0: 04:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:16 executing program 2: [ 1112.923342][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.931445][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.939748][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.947725][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.955658][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.963696][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.971744][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.979800][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.987765][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1112.995657][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.003728][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.011732][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.020704][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.028718][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.037178][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.045149][ T9067] hid-sensor-hub 0003:093A:8001.0018: unknown main item tag 0x3 [ 1113.053652][ T9067] hid-sensor-hub 0003:093A:8001.0018: unbalanced collection at end of report description [ 1113.064363][ T9067] hid-sensor-hub 0003:093A:8001.0018: parse failed [ 1113.071459][ T9067] hid-sensor-hub: probe of 0003:093A:8001.0018 failed with error -22 [ 1113.249508][T20949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1113.757326][ T9067] usb 4-1: USB disconnect, device number 5 [ 1114.156465][ T9067] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1114.416820][ T9067] usb 4-1: Using ep0 maxpacket: 8 [ 1114.547018][ T9067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1114.558196][ T9067] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1114.568315][ T9067] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1114.581463][ T9067] usb 4-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 1114.590805][ T9067] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1114.858653][ T9067] usb 4-1: config 0 descriptor?? 04:30:19 executing program 3: 04:30:19 executing program 4: 04:30:19 executing program 0: 04:30:19 executing program 2: 04:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:19 executing program 5: [ 1115.129915][ T9067] usb 4-1: can't set config #0, error -71 [ 1115.172969][ T9067] usb 4-1: USB disconnect, device number 6 [ 1115.501229][T20987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:19 executing program 4: 04:30:19 executing program 0: 04:30:19 executing program 2: 04:30:19 executing program 5: 04:30:20 executing program 3: 04:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:20 executing program 4: 04:30:20 executing program 0: 04:30:20 executing program 5: 04:30:20 executing program 2: [ 1116.454737][T21003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:20 executing program 3: 04:30:20 executing program 4: 04:30:20 executing program 0: 04:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:21 executing program 5: 04:30:21 executing program 2: 04:30:21 executing program 4: 04:30:21 executing program 3: [ 1117.327574][T21018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:21 executing program 0: 04:30:21 executing program 5: 04:30:21 executing program 2: 04:30:21 executing program 4: 04:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:21 executing program 3: 04:30:21 executing program 0: 04:30:22 executing program 5: 04:30:22 executing program 2: [ 1118.106940][T21034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:22 executing program 4: 04:30:22 executing program 3: 04:30:22 executing program 0: 04:30:22 executing program 5: 04:30:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:22 executing program 4: 04:30:22 executing program 2: 04:30:22 executing program 0: 04:30:22 executing program 3: [ 1118.868212][T21051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:23 executing program 5: 04:30:23 executing program 4: 04:30:23 executing program 2: 04:30:23 executing program 0: 04:30:23 executing program 3: 04:30:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:23 executing program 5: 04:30:23 executing program 4: 04:30:23 executing program 0: 04:30:23 executing program 3: 04:30:23 executing program 2: 04:30:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:24 executing program 5: 04:30:24 executing program 4: 04:30:24 executing program 3: 04:30:24 executing program 0: 04:30:24 executing program 2: 04:30:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:24 executing program 5: 04:30:24 executing program 4: 04:30:24 executing program 0: 04:30:24 executing program 3: 04:30:25 executing program 2: 04:30:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:25 executing program 5: 04:30:25 executing program 4: 04:30:25 executing program 0: 04:30:25 executing program 3: 04:30:25 executing program 2: [ 1121.438869][T21095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:25 executing program 4: 04:30:25 executing program 5: 04:30:25 executing program 0: 04:30:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:26 executing program 2: 04:30:26 executing program 3: 04:30:26 executing program 4: 04:30:26 executing program 5: [ 1122.116425][T21113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:26 executing program 0: 04:30:26 executing program 2: 04:30:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:26 executing program 5: 04:30:26 executing program 3: 04:30:26 executing program 4: 04:30:26 executing program 0: [ 1122.797438][T21131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:27 executing program 2: 04:30:27 executing program 3: 04:30:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:30:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0xa, 0x0}) 04:30:27 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="8d1c63536e372f7ca1175814a71256d0bb226b43782e", 0x16}, {0x0}, {&(0x7f0000000440)="af7e5d4d981df89fd4ec04fdca7b67d6d7ea5d26674e6d47b4bf7cc123aede87859fc55dff40919a1b91deec0080348d31067f690f69d2065d1832fce5d11009b1aa3e7e87868f750483105418fe341c6c539953e1b176016702dee0cb6688661f1b8eac5c44cd525b5115ee0fc6cdf31f6386138c821e89927f46483d195d3ed0c98c6be5dd49786505d25b52573c4cb70c0cda2ee2c977480a240a5e263f34c0bd761cb29bae5ed19ea819e8a6488df37eea9746b7aa1347", 0xb9}, {&(0x7f0000000540)="2d5232d0fa2b0a425184a7cfd8c48701ead2b308f99c0f6f532207d97aa0969f7c358ccea75e4b53b931d636d9f84c4d47f80c9bcaa5e25402d44c36ff7b5ed783928242f39b8d2f43843fe8c8c853eb0c62c4c3e4711f50cde8322aab80da3ce4765ea941da1a5693c6496480e9a2b35d7d2598539d9bd99d181a0edbd821dab0fa77fda14fc503e3884c431e7913ae20a3052fb748151a996fe835dc4e89f4c9c14c2b55a2debd3d91aca8082bcb0f32efd431e4d6d4152aa3", 0xba}, {0x0}, {&(0x7f0000000200)}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="10000000000000005d46a32939a6dbf6"], 0x10}, 0x4004000) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000001300290a0000000000000000070000", @ANYRES32=0x0, @ANYBLOB="0000000000000000eb5d5ee6a34126f1100fb3ce62c8b32aacfe47ed3a35d1e869fe72fa7958bd7c825a7cf3ceef5af5b37be5fcf0a97a4b565287bf5d0e42639b42c971db881fb082dc9b5befc9a73b00"/93], 0x20}}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000005bc0)=ANY=[@ANYBLOB="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"], 0xd4) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000400)=0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x5) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x12000, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000b00)="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", &(0x7f0000001b00)=""/4096, &(0x7f0000000140)="ae0be714efdf9ef04f5c9605d24a334ab5eee8e2d8d376c78403108b9c4dd5f768904db7966cd0a594d647daaab66dde715744682a58a8bfe2e2e3e42d4f0c79bbda1991ca456055ecd6d1dedb37e2f7a846bb5a30bf3842bb7159a3dc0ad2a4", &(0x7f0000000780)="b6c604c842cea872960aaadce99bbc31e07e3dfa8966dde6026fd7e5ff0f8f2bee8c8db4518712389f2813abc433bb6ea5bcb4414181742600d7c5afeb2c3be2dcabe8a47143894196d6d755978c02a59c8be99b21fe0298bd1c5e79511f61fbec95da228adac1ac8885b65bda20f3c4505f30c72b31b7546c02f75fdeb3bdc7e3f43def7a9868df74c93c83a9558b6d6376d0f7dd0141ec3fbc2ccc1490", 0x3f}, 0x38) [ 1123.521615][T21152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:27 executing program 4: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32600) 04:30:27 executing program 3: 04:30:27 executing program 2: 04:30:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:30:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:28 executing program 3: clone(0x2000000006808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 04:30:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x7, 0x0, 0x7f) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000280)=""/167, &(0x7f0000000040)=0xa7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) 04:30:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000ac00)=ANY=[@ANYBLOB="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"], 0x4c8c}}, 0x0) sendmsg(r0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@alg, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) [ 1124.349485][T21176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) ftruncate(r3, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 04:30:29 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1fb842, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000040)) r2 = socket(0x100000400000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYRES16=r2]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'vxcan1\x00', 0x0}) 04:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:30:29 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:29 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000ac00)=ANY=[@ANYBLOB="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"], 0x4c8c}}, 0x800) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="8d1c63536e372f7ca1175814a71256d0bb226b4378", 0x15}, {0x0}, {&(0x7f0000000440)="af7e5d4d981df89fd4ec04fdca7b67d6d7ea5d26674e6d47b4bf7cc123aede87859fc55dff40919a1b91deec0080348d31067f690f69d2065d1832fce5d11009b1aa3e7e87868f750483105418fe341c6c539953e1b176016702dee0cb6688661f1b8eac5c44cd525b5115ee0fc6cdf31f6386138c821e89927f46483d195d3ed0c98c6be5dd49786505d25b52573c4cb70c0cda2ee2c977480a240a5e263f34c0bd761cb29bae5ed19ea819e8a6488df37eea9746b7aa1347", 0xb9}, {&(0x7f0000000540)="2d5232d0fa2b0a425184a7cfd8c48701ead2b308f99c0f6f532207d97aa0969f7c358ccea75e4b53b931d636d9f84c4d47f80c9bcaa5e25402d44c36ff7b5ed783928242f39b8d2f43843fe8c8c853eb0c62c4c3e4711f50cde8322aab80da3ce4765ea941da1a5693c6496480e9a2b35d7d2598539d9bd99d181a0edbd821dab0fa77fda14fc503e3884c431e7913ae20a3052fb748151a996fe835dc4e89f4c9c14c2b55a2debd3d91aca8082bcb0f32efd431e4d6d4152aa3e85744ec5923c4fa559f8a40", 0xc6}, {&(0x7f00000006c0)="e45df63a5fbc2ec5586032a2d1b30ebc889778d1bba4d7d20558fd0fd82ce920737b111e2d6e89ba93ef7c9d66052aca806cdf39aff2c67f18c5777cfa14b7ab35a91f75802b0420d83d60379d58aba9f66affc7b07bab8ad356446cf2f21e497c9246aa0674153968f3549820f677abe0d19a49e2bf8048c1f577111e4323a96f2eaaf0fd565c9704f162c286e7b6aaa03e6e12d4c12292aaa30eee13f8bbe051ba03951dade1fba95a9587f357af140fb7d54e4c49", 0xb6}, {&(0x7f0000000200)}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="10000000000000005d46a32939a6dbf6"], 0x10}, 0x4004000) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000001300290a000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000eb5d5ee6a34126f1100fb3ce62c8b32aacfe47ed3a35d1e869fe72fa7958bd7c825a7cf3ceef5af5b37be5fcf0a97a4b565287bf5d0e42639b42c971db881fb082dc9b5befc9a73b0000000000000000"], 0x20}}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000005bc0)=ANY=[@ANYBLOB="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"], 0xd4) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000400)=0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x5) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x12000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000b00)="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", &(0x7f0000001b00)=""/4096, &(0x7f0000000140)="ae0be714efdf9ef04f5c9605d24a334ab5eee8e2d8d376c78403108b9c4dd5f768904db7966cd0a594d647daaab66dde715744682a58a8bfe2e2e3e42d4f0c79bbda1991ca456055ecd6d1dedb37e2f7a846bb5a30bf3842bb7159a3dc0ad2a4e97c0b5762329d2ccc021c7556b324a44dc2829b4166c9ca166efec60407df", &(0x7f0000000780)="b6c604c842cea872960aaadce99bbc31e07e3dfa8966dde6026fd7e5ff0f8f2bee8c8db4518712389f2813abc433bb6ea5bcb4414181742600d7c5afeb2c3be2dcabe8a47143894196d6d755978c02", 0x3f, r2}, 0x38) [ 1125.377445][T21214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c3e8efbc6f2b2a3e3173d5661cfeec79c6ffffffff83ba58d31a20a225126c3b03e3b00fab5e810b855b7a639e6d62dabe0000000000000000000000000000000000000000000e5dd5ba25e210fef33bd02bcad8077d2631185fcad0bafa26925796d1faab8d723fca40018cbf10646bc3738932df88e5df74888d25ee1e1944697ed6f4e92c56137b3a0a20f372036d7290d594848741ee8ee14b56706c40c1cbe3fc6ffa0b6712cf77693ababc46b956ff90697c0aa54e85aebe890a05f69d195b0f31fa2fe19277b3ea8030a4156d8f97f5a3bfec4f282e0818670929bc46356389f17f38c4bef993ae484f32d1a60d6c411cd88501ab6310e0e159e2a49fdd7e07933ac855200ca4c88d1bbb675973d362aff45108e1eab2141a5b4c79ec921f7b0819842313"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_journal_start\x00', r0}, 0x10) r1 = socket(0x7, 0x3, 0x7f) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000280)=""/167, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r2, r3, 0x0, 0x11f08) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r4, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}]}, 0x2c}}, 0x0) 04:30:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getrandom(&(0x7f0000000080)=""/29, 0x1d, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x11, 0x800000003, 0x0) 04:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:30 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) close(r0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x4cf}]}, 0x18, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1126.209811][T21264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:30 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) 04:30:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x34, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:30:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @mcast2, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) fstat(0xffffffffffffffff, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES16, @ANYBLOB="e6af5ea46a708910d14a6ac8fde20da8b88a3d2332b46e34fcc102bcddc6944e1dd4787d253c768cd2d5a4e5054a7f2110e516cb9b493a"], 0x70}}, 0x20000001) fstat(0xffffffffffffffff, &(0x7f0000000080)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="08000200", @ANYBLOB="f28704000061"], 0x64, 0x1) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 04:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/91, &(0x7f0000000000)=0x5b) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:30:31 executing program 2: r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vga_arbiter\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) 04:30:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77778f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c349b1dd09fa3070f64b10c7"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 1127.106317][T21303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:31 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x3) [ 1127.332222][T21318] IPVS: length: 91 != 24 04:30:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1127.467415][T21322] IPVS: length: 91 != 24 04:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) msgrcv(0xffffffffffffffff, 0x0, 0xfc, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 04:30:31 executing program 5: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/19) 04:30:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x350, 0x0, 0x0) [ 1128.099015][T21345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) 04:30:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @mcast2, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="f2870400006189dd"], 0x64, 0x1) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 04:30:32 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 04:30:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 04:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) syz_emit_ethernet(0xa5, 0x0, &(0x7f0000000080)={0x0, 0x3, [0x0, 0x495, 0xde3, 0x766]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:30:33 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000810008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 04:30:33 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0xe6) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x4, 0x100000001, 0x9, 0x410, 0x9, 0x6, 0x5, 0x0, 0x81, 0x80, 0x5, 0x0, 0x0, 0x7b}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e680)={0xffffffff, [{}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1f, "f86da26b6898c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000411c0)={0x1f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x9, "b5286080323889"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000421c0)={0x400, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x0, "d1f8a254a238ed"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004ea80)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 1129.168509][T21393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1129.291377][T21406] syz-executor.2: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1129.306749][T21406] CPU: 1 PID: 21406 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1129.315595][T21406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.325723][T21406] Call Trace: [ 1129.329134][T21406] dump_stack+0x21c/0x280 [ 1129.333669][T21406] warn_alloc+0x4cc/0x680 [ 1129.338218][T21406] ? __vmalloc_node_range+0x1e4/0x1400 [ 1129.343787][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.349732][T21406] __vmalloc_node_range+0x10bf/0x1400 [ 1129.355264][T21406] vzalloc+0xe0/0xf0 [ 1129.359335][T21406] ? ip_set_alloc+0x129/0x160 [ 1129.364126][T21406] ? ip_set_alloc+0x129/0x160 [ 1129.368904][T21406] ip_set_alloc+0x129/0x160 [ 1129.373507][T21406] hash_ip_create+0xace/0x1740 [ 1129.378392][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.383723][T21406] ? bitmap_port_same_set+0x450/0x450 [ 1129.389206][T21406] ip_set_create+0xc9d/0x1c00 [ 1129.394062][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.399972][T21406] ? ip_set_protocol+0x930/0x930 [ 1129.405102][T21406] nfnetlink_rcv_msg+0xc68/0xdc0 [ 1129.410195][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.415496][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.420800][T21406] ? kmsan_set_origin_checked+0x95/0xf0 [ 1129.426459][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.431769][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.437754][T21406] netlink_rcv_skb+0x6d7/0x7e0 [ 1129.442645][T21406] ? nfnetlink_bind+0x220/0x220 [ 1129.447605][T21406] nfnetlink_rcv+0x4fa/0x3f60 [ 1129.452451][T21406] ? __dev_queue_xmit+0x40b1/0x4470 [ 1129.457782][T21406] ? skb_clone+0x491/0x6b0 [ 1129.462301][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.467601][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.473507][T21406] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1129.479674][T21406] ? netlink_deliver_tap+0xdaf/0xed0 [ 1129.485080][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.490379][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.496289][T21406] netlink_unicast+0x11c8/0x1490 [ 1129.501344][T21406] ? nfnetlink_net_exit_batch+0x280/0x280 [ 1129.507182][T21406] netlink_sendmsg+0x173a/0x1840 [ 1129.512248][T21406] ____sys_sendmsg+0xc82/0x1240 [ 1129.517228][T21406] ? netlink_getsockopt+0x1b20/0x1b20 [ 1129.522695][T21406] __sys_sendmsg+0x6d1/0x840 [ 1129.527417][T21406] ? kmsan_copy_to_user+0x81/0x90 [ 1129.532552][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.537860][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.543767][T21406] ? kmsan_get_metadata+0x116/0x180 [ 1129.549077][T21406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1129.554991][T21406] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1129.561253][T21406] __se_sys_sendmsg+0x97/0xb0 [ 1129.566025][T21406] __x64_sys_sendmsg+0x4a/0x70 [ 1129.570882][T21406] do_syscall_64+0xad/0x160 [ 1129.576611][T21406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1129.582573][T21406] RIP: 0033:0x45d5b9 [ 1129.586507][T21406] Code: Bad RIP value. [ 1129.590627][T21406] RSP: 002b:00007f01617aac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1129.599133][T21406] RAX: ffffffffffffffda RBX: 0000000000029680 RCX: 000000000045d5b9 [ 1129.607205][T21406] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 1129.615270][T21406] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1129.623324][T21406] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1129.631384][T21406] R13: 000000000169fb6f R14: 00007f01617ab9c0 R15: 000000000118cf4c [ 1129.641595][T21406] Mem-Info: [ 1129.645324][T21406] active_anon:147152 inactive_anon:4885 isolated_anon:0 [ 1129.645324][T21406] active_file:9585 inactive_file:46724 isolated_file:0 [ 1129.645324][T21406] unevictable:0 dirty:109 writeback:0 [ 1129.645324][T21406] slab_reclaimable:6527 slab_unreclaimable:21461 [ 1129.645324][T21406] mapped:60823 shmem:5071 pagetables:3178 bounce:0 [ 1129.645324][T21406] free:201042 free_pcp:460 free_cma:0 [ 1129.682880][T21406] Node 0 active_anon:567116kB inactive_anon:19528kB active_file:37644kB inactive_file:105740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:173428kB dirty:252kB writeback:0kB shmem:20268kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 483328kB writeback_tmp:0kB all_unreclaimable? no [ 1129.711801][T21406] Node 1 active_anon:21492kB inactive_anon:12kB active_file:696kB inactive_file:81156kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:69864kB dirty:184kB writeback:0kB shmem:16kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 16384kB writeback_tmp:0kB all_unreclaimable? no [ 1129.739696][T21406] Node 0 DMA free:4096kB min:172kB low:212kB high:252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1129.768968][T21406] lowmem_reserve[]: 0 896 1124 1124 1124 [ 1129.774981][T21406] Node 0 DMA32 free:79248kB min:40940kB low:50660kB high:60380kB reserved_highatomic:0KB active_anon:539168kB inactive_anon:116kB active_file:12856kB inactive_file:101540kB unevictable:0kB writepending:172kB present:3129332kB managed:921776kB mlocked:0kB kernel_stack:1200kB pagetables:3660kB bounce:0kB free_pcp:1292kB local_pcp:628kB free_cma:0kB [ 1129.808183][T21406] lowmem_reserve[]: 0 0 228 228 228 [ 1129.813739][T21406] Node 0 Normal free:14408kB min:11944kB low:14416kB high:16888kB reserved_highatomic:0KB active_anon:28016kB inactive_anon:19412kB active_file:24788kB inactive_file:4200kB unevictable:0kB writepending:80kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:4128kB pagetables:7400kB bounce:0kB free_pcp:416kB local_pcp:76kB free_cma:0kB [ 1129.846611][T21406] lowmem_reserve[]: 0 0 0 0 0 [ 1129.851400][T21406] Node 1 Normal free:706416kB min:41144kB low:51428kB high:61712kB reserved_highatomic:0KB active_anon:21492kB inactive_anon:12kB active_file:696kB inactive_file:81156kB unevictable:0kB writepending:184kB present:3932160kB managed:970752kB mlocked:0kB kernel_stack:400kB pagetables:1652kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1129.884133][T21406] lowmem_reserve[]: 0 0 0 0 0 [ 1129.888923][T21406] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (U) = 4096kB [ 1129.901188][T21406] Node 0 DMA32: 12*4kB (UME) 328*8kB (ME) 255*16kB (UME) 186*32kB (UME) 111*64kB (ME) 102*128kB (UM) 43*256kB (UME) 21*512kB (UM) 24*1024kB (UM) 0*2048kB 0*4096kB = 79200kB [ 1129.918879][T21406] Node 0 Normal: 70*4kB (UME) 89*8kB (UME) 70*16kB (UE) 39*32kB (UE) 23*64kB (UE) 18*128kB (UE) 9*256kB (UE) 6*512kB (U) 2*1024kB (U) 0*2048kB 0*4096kB = 14560kB 04:30:34 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) [ 1129.935665][T21406] Node 1 Normal: 866*4kB (UM) 321*8kB (UME) 188*16kB (UM) 125*32kB (UM) 96*64kB (UME) 65*128kB (UM) 32*256kB (UM) 32*512kB (UM) 23*1024kB (UM) 18*2048kB (UME) 145*4096kB (UM) = 706416kB [ 1129.954609][T21406] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1129.964541][T21406] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1129.974201][T21406] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1129.984062][T21406] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1129.993609][T21406] 24139 total pagecache pages [ 1129.999007][T21406] 0 pages in swap cache [ 1130.003398][T21406] Swap cache stats: add 0, delete 0, find 0/0 [ 1130.009512][T21406] Free swap = 0kB [ 1130.013474][T21406] Total swap = 0kB [ 1130.017247][T21406] 1965979 pages RAM [ 1130.021138][T21406] 0 pages HighMem/MovableOnly [ 1130.026099][T21406] 1433455 pages reserved [ 1130.030385][T21406] 0 pages cma reserved 04:30:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x5, 0x7f, 0x98b, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 1130.176397][T21411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:30:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 04:30:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f000000f400)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x20040080) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 04:30:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="dd07000600000026b8360b"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0xc844) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 1130.992862][T21448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:35 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:35 executing program 2: socket$inet6(0x10, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 04:30:35 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) 04:30:35 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 1131.884109][T21476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:36 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e23, @remote}, 0x64) 04:30:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x105382) sendfile(r0, r0, 0x0, 0x24002d00) 04:30:36 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x80000001}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8b19, &(0x7f0000000040)) 04:30:36 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:36 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1133.026133][T21509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc12509"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 04:30:37 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) 04:30:37 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:37 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xcef3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfb}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000051}, 0x48050) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:30:37 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r3, &(0x7f0000000000)="7f3ca1fd5866a3e108d97a95ede7e47c29955f5b69b65ea70ecef70906fc877afd5e360545f2c16841cc75fc44bb", 0x2e, 0x18004, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f0000000140)={0x3, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x9f8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x800}) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 1133.670330][T21532] not chained 20000 origins [ 1133.674934][T21532] CPU: 1 PID: 21532 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1133.683617][T21532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.693697][T21532] Call Trace: [ 1133.697033][T21532] dump_stack+0x21c/0x280 [ 1133.701410][T21532] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1133.707522][T21532] kmsan_internal_chain_origin+0x6f/0x130 [ 1133.713284][T21532] ? kmsan_get_metadata+0x116/0x180 [ 1133.718522][T21532] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1133.724443][T21532] ? kmsan_internal_set_origin+0x75/0xb0 [ 1133.730119][T21532] ? kmsan_get_metadata+0x116/0x180 [ 1133.735356][T21532] ? kmsan_get_metadata+0x116/0x180 [ 1133.740594][T21532] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1133.746443][T21532] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1133.752550][T21532] ? kmsan_get_metadata+0x116/0x180 [ 1133.757845][T21532] ? kmsan_set_origin_checked+0x95/0xf0 [ 1133.763431][T21532] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1133.769548][T21532] ? _copy_from_user+0x221/0x330 [ 1133.774523][T21532] ? kmsan_get_metadata+0x116/0x180 [ 1133.779845][T21532] __msan_chain_origin+0x50/0x90 [ 1133.784824][T21532] do_recvmmsg+0x118f/0x22c0 [ 1133.789477][T21532] ? kmsan_set_origin_checked+0x95/0xf0 [ 1133.795199][T21532] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1133.801042][T21532] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1133.807222][T21532] ? get_timespec64+0x2ca/0x360 [ 1133.812104][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1133.817099][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1133.822000][T21532] do_syscall_64+0xad/0x160 [ 1133.826542][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.832457][T21532] RIP: 0033:0x45d5b9 [ 1133.836363][T21532] Code: Bad RIP value. [ 1133.840440][T21532] RSP: 002b:00007f0161789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1133.848879][T21532] RAX: ffffffffffffffda RBX: 0000000000026b40 RCX: 000000000045d5b9 [ 1133.856881][T21532] RDX: 00000000000004a5 RSI: 00000000200013c0 RDI: 0000000000000003 [ 1133.862119][T21542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1133.864917][T21532] RBP: 000000000118d030 R08: 0000000020000c40 R09: 0000000000000000 [ 1133.882178][T21532] R10: 0000000000200002 R11: 0000000000000246 R12: 000000000118cfec [ 1133.890168][T21532] R13: 000000000169fb6f R14: 00007f016178a9c0 R15: 000000000118cfec [ 1133.898172][T21532] Uninit was stored to memory at: [ 1133.903221][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1133.908961][T21532] __msan_chain_origin+0x50/0x90 [ 1133.913924][T21532] do_recvmmsg+0x118f/0x22c0 [ 1133.918534][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1133.923497][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1133.928362][T21532] do_syscall_64+0xad/0x160 [ 1133.932877][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.938768][T21532] [ 1133.941103][T21532] Uninit was stored to memory at: [ 1133.946155][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1133.951892][T21532] __msan_chain_origin+0x50/0x90 [ 1133.956846][T21532] do_recvmmsg+0x118f/0x22c0 [ 1133.961448][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1133.966400][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1133.971353][T21532] do_syscall_64+0xad/0x160 [ 1133.975874][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1133.981794][T21532] [ 1133.984126][T21532] Uninit was stored to memory at: [ 1133.989175][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1133.994927][T21532] __msan_chain_origin+0x50/0x90 [ 1133.999891][T21532] do_recvmmsg+0x118f/0x22c0 [ 1134.004500][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1134.009455][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1134.014333][T21532] do_syscall_64+0xad/0x160 [ 1134.018856][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.024748][T21532] [ 1134.027082][T21532] Uninit was stored to memory at: [ 1134.032135][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1134.037868][T21532] __msan_chain_origin+0x50/0x90 [ 1134.042821][T21532] do_recvmmsg+0x118f/0x22c0 [ 1134.047424][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1134.052397][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1134.057288][T21532] do_syscall_64+0xad/0x160 [ 1134.061823][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.067724][T21532] [ 1134.070062][T21532] Uninit was stored to memory at: [ 1134.075116][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1134.080890][T21532] __msan_chain_origin+0x50/0x90 [ 1134.085845][T21532] do_recvmmsg+0x118f/0x22c0 [ 1134.090458][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1134.095411][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1134.100281][T21532] do_syscall_64+0xad/0x160 [ 1134.104797][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.110689][T21532] [ 1134.113019][T21532] Uninit was stored to memory at: [ 1134.118064][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1134.123801][T21532] __msan_chain_origin+0x50/0x90 [ 1134.128750][T21532] do_recvmmsg+0x118f/0x22c0 [ 1134.133357][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1134.138312][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1134.143179][T21532] do_syscall_64+0xad/0x160 [ 1134.147704][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.153594][T21532] [ 1134.155942][T21532] Uninit was stored to memory at: [ 1134.161002][T21532] kmsan_internal_chain_origin+0xad/0x130 [ 1134.166745][T21532] __msan_chain_origin+0x50/0x90 [ 1134.171698][T21532] do_recvmmsg+0x118f/0x22c0 [ 1134.176301][T21532] __se_sys_recvmmsg+0x2d9/0x410 [ 1134.181250][T21532] __x64_sys_recvmmsg+0x62/0x80 [ 1134.186126][T21532] do_syscall_64+0xad/0x160 [ 1134.190648][T21532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.196540][T21532] [ 1134.198875][T21532] Local variable ----msg_sys@do_recvmmsg created at: [ 1134.205575][T21532] do_recvmmsg+0xc2/0x22c0 [ 1134.210012][T21532] do_recvmmsg+0xc2/0x22c0 04:30:38 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendto$inet(r0, &(0x7f0000000180)="0e", 0xffffff1f, 0x48005, 0x0, 0x0) 04:30:38 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:38 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000080)=@l2tp6={0xa, 0x3a00, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000980)="05000000", 0x5dc}], 0x1}, 0x0) 04:30:38 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) tkill(r0, 0x15) 04:30:39 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) [ 1135.004044][T21572] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1135.188429][T21577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 04:30:39 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 04:30:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x20000000000000c0, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b06010100800000000000070000000000000000"], 0x14}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x246d}, 0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x1f}, 0x8) 04:30:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x34, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) [ 1136.137608][T21612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:40 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x44, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 04:30:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1136.933785][T21640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x10000edbe) 04:30:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000000)='./file0/file0\x00') 04:30:42 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') syz_open_procfs(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:30:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) tkill(r0, 0x15) 04:30:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1138.580017][T21667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020801040000000000000000100000000900010073797831000000c67b8b4f047601da1ed6e576d4"], 0x20}}, 0x0) 04:30:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 04:30:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)="82e5", 0x18}], 0x1}}], 0x1, 0x2406e424) write(r0, &(0x7f00000000c0)="d840ff12", 0x4) open(0x0, 0x0, 0x0) 04:30:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1139.304145][T21697] warn_alloc: 9 callbacks suppressed [ 1139.304222][T21697] syz-executor.3: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1139.325190][T21697] CPU: 1 PID: 21697 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1139.333988][T21697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1139.344103][T21697] Call Trace: [ 1139.347512][T21697] dump_stack+0x21c/0x280 [ 1139.351954][T21697] warn_alloc+0x4cc/0x680 [ 1139.356407][T21697] ? __vmalloc_node_range+0x1e4/0x1400 [ 1139.361986][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.367929][T21697] __vmalloc_node_range+0x10bf/0x1400 [ 1139.373420][T21697] vzalloc+0xe0/0xf0 [ 1139.377430][T21697] ? ip_set_alloc+0x129/0x160 [ 1139.382211][T21697] ? ip_set_alloc+0x129/0x160 [ 1139.386985][T21697] ip_set_alloc+0x129/0x160 [ 1139.391579][T21697] hash_ip_create+0xace/0x1740 [ 1139.396450][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.401736][T21697] ? bitmap_port_same_set+0x450/0x450 [ 1139.407177][T21697] ip_set_create+0xc9d/0x1c00 [ 1139.412053][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.417930][T21697] ? ip_set_protocol+0x930/0x930 [ 1139.422959][T21697] nfnetlink_rcv_msg+0xc68/0xdc0 [ 1139.428027][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.433311][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.438594][T21697] ? kmsan_set_origin_checked+0x95/0xf0 [ 1139.444231][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.449518][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.455416][T21697] netlink_rcv_skb+0x6d7/0x7e0 [ 1139.460276][T21697] ? nfnetlink_bind+0x220/0x220 [ 1139.465239][T21697] nfnetlink_rcv+0x4fa/0x3f60 [ 1139.470039][T21697] ? __dev_queue_xmit+0x40b1/0x4470 [ 1139.475351][T21697] ? skb_clone+0x491/0x6b0 [ 1139.479848][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.485137][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.491035][T21697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1139.497211][T21697] ? netlink_deliver_tap+0xdaf/0xed0 [ 1139.502617][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.507910][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.513809][T21697] netlink_unicast+0x11c8/0x1490 [ 1139.518866][T21697] ? nfnetlink_net_exit_batch+0x280/0x280 [ 1139.524726][T21697] netlink_sendmsg+0x173a/0x1840 [ 1139.529785][T21697] ____sys_sendmsg+0xc82/0x1240 [ 1139.534748][T21697] ? netlink_getsockopt+0x1b20/0x1b20 [ 1139.540206][T21697] __sys_sendmsg+0x6d1/0x840 [ 1139.544911][T21697] ? kmsan_copy_to_user+0x81/0x90 [ 1139.550038][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.555334][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.561228][T21697] ? kmsan_get_metadata+0x116/0x180 [ 1139.566531][T21697] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.572436][T21697] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1139.578680][T21697] __se_sys_sendmsg+0x97/0xb0 [ 1139.583453][T21697] __x64_sys_sendmsg+0x4a/0x70 [ 1139.588340][T21697] do_syscall_64+0xad/0x160 [ 1139.592932][T21697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1139.598880][T21697] RIP: 0033:0x45d5b9 [ 1139.602809][T21697] Code: Bad RIP value. [ 1139.606931][T21697] RSP: 002b:00007ff0dd974c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1139.615422][T21697] RAX: ffffffffffffffda RBX: 0000000000029680 RCX: 000000000045d5b9 [ 1139.623465][T21697] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 1139.631500][T21697] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1139.639529][T21697] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1139.647578][T21697] R13: 000000000169fb6f R14: 00007ff0dd9759c0 R15: 000000000118cf4c [ 1139.658940][T21697] Mem-Info: [ 1139.662351][T21697] active_anon:147153 inactive_anon:4879 isolated_anon:0 [ 1139.662351][T21697] active_file:9601 inactive_file:46725 isolated_file:0 [ 1139.662351][T21697] unevictable:0 dirty:74 writeback:0 [ 1139.662351][T21697] slab_reclaimable:6531 slab_unreclaimable:21789 [ 1139.662351][T21697] mapped:60845 shmem:5064 pagetables:3118 bounce:0 [ 1139.662351][T21697] free:200758 free_pcp:499 free_cma:0 [ 1139.699634][T21697] Node 0 active_anon:567152kB inactive_anon:19504kB active_file:37644kB inactive_file:105808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:173516kB dirty:276kB writeback:0kB shmem:20240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 483328kB writeback_tmp:0kB all_unreclaimable? no [ 1139.728180][T21697] Node 1 active_anon:21460kB inactive_anon:12kB active_file:760kB inactive_file:81092kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:69864kB dirty:20kB writeback:0kB shmem:16kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 16384kB writeback_tmp:0kB all_unreclaimable? no [ 1139.755430][T21697] Node 0 DMA free:4096kB min:172kB low:212kB high:252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1139.784591][T21697] lowmem_reserve[]: 0 896 1124 1124 1124 [ 1139.790347][T21697] Node 0 DMA32 free:78068kB min:40940kB low:50660kB high:60380kB reserved_highatomic:0KB active_anon:539204kB inactive_anon:96kB active_file:12856kB inactive_file:101596kB unevictable:0kB writepending:240kB present:3129332kB managed:921776kB mlocked:0kB kernel_stack:1184kB pagetables:3468kB bounce:0kB free_pcp:1432kB local_pcp:744kB free_cma:0kB [ 1139.823051][T21697] lowmem_reserve[]: 0 0 228 228 228 [ 1139.828376][T21697] Node 0 Normal free:14420kB min:11944kB low:14416kB high:16888kB reserved_highatomic:0KB active_anon:28016kB inactive_anon:19408kB active_file:24788kB inactive_file:4212kB unevictable:0kB writepending:36kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:4128kB pagetables:7456kB bounce:0kB free_pcp:320kB local_pcp:304kB free_cma:0kB [ 1139.861446][T21697] lowmem_reserve[]: 0 0 0 0 0 [ 1139.866229][T21697] Node 1 Normal free:706448kB min:41144kB low:51428kB high:61712kB reserved_highatomic:0KB active_anon:21460kB inactive_anon:12kB active_file:760kB inactive_file:81092kB unevictable:0kB writepending:20kB present:3932160kB managed:970752kB mlocked:0kB kernel_stack:400kB pagetables:1652kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1139.898188][T21697] lowmem_reserve[]: 0 0 0 0 0 [ 1139.903122][T21697] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (U) = 4096kB [ 1139.915289][T21697] Node 0 DMA32: 111*4kB (UME) 327*8kB (UME) 254*16kB (ME) 187*32kB (UME) 112*64kB (UME) 89*128kB (UM) 43*256kB (UME) 21*512kB (UM) 24*1024kB (UM) 0*2048kB 0*4096kB = 78004kB [ 1139.933026][T21697] Node 0 Normal: 51*4kB (E) 85*8kB (E) 64*16kB (UE) 41*32kB (UE) 23*64kB (UE) 18*128kB (UE) 9*256kB (UE) 6*512kB (U) 2*1024kB (U) 0*2048kB 0*4096kB = 14420kB [ 1139.949359][T21697] Node 1 Normal: 866*4kB (UM) 321*8kB (UME) 188*16kB (UM) 124*32kB (UM) 97*64kB (UME) 65*128kB (UM) 32*256kB (UM) 32*512kB (UM) 23*1024kB (UM) 18*2048kB (UME) 145*4096kB (UM) = 706448kB [ 1139.968153][T21697] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1139.977903][T21697] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1139.987420][T21697] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1139.997193][T21697] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1140.006703][T21697] 24149 total pagecache pages [ 1140.011562][T21697] 0 pages in swap cache [ 1140.015778][T21697] Swap cache stats: add 0, delete 0, find 0/0 [ 1140.022043][T21697] Free swap = 0kB [ 1140.025802][T21697] Total swap = 0kB [ 1140.029558][T21697] 1965979 pages RAM [ 1140.033577][T21697] 0 pages HighMem/MovableOnly [ 1140.038300][T21697] 1433455 pages reserved [ 1140.042736][T21697] 0 pages cma reserved 04:30:44 executing program 5: 04:30:44 executing program 0: [ 1140.356829][T21710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:44 executing program 2: 04:30:45 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) tkill(r0, 0x15) 04:30:45 executing program 5: 04:30:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:30:45 executing program 0: 04:30:45 executing program 2: 04:30:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 1142.098570][T21729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:46 executing program 5: 04:30:46 executing program 0: 04:30:46 executing program 2: 04:30:46 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:46 executing program 5: 04:30:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1142.945605][T21764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:49 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:49 executing program 0: 04:30:49 executing program 2: 04:30:49 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:49 executing program 5: 04:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1145.497032][T21787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:49 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:49 executing program 0: 04:30:49 executing program 5: 04:30:49 executing program 2: 04:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 04:30:50 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:50 executing program 5: 04:30:50 executing program 0: 04:30:50 executing program 2: [ 1146.491424][T21818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 04:30:50 executing program 5: 04:30:50 executing program 0: 04:30:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:51 executing program 2: 04:30:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 04:30:51 executing program 0: 04:30:51 executing program 5: [ 1147.388388][T21850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:51 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:51 executing program 2: 04:30:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 04:30:51 executing program 5: 04:30:51 executing program 0: 04:30:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:52 executing program 2: 04:30:52 executing program 5: 04:30:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 04:30:52 executing program 0: 04:30:52 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1148.336516][T21886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:52 executing program 2: 04:30:52 executing program 0: 04:30:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:52 executing program 5: 04:30:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 04:30:53 executing program 2: 04:30:53 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1149.263912][T21915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:53 executing program 0: 04:30:53 executing program 5: 04:30:53 executing program 2: 04:30:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:53 executing program 0: 04:30:54 executing program 5: [ 1150.044397][T21942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:54 executing program 2: 04:30:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:54 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:54 executing program 0: 04:30:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:54 executing program 5: 04:30:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:54 executing program 2: [ 1150.790352][T21960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:54 executing program 0: 04:30:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:55 executing program 5: 04:30:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:55 executing program 2: 04:30:55 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1151.413191][T21978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:55 executing program 0: 04:30:55 executing program 5: 04:30:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:55 executing program 2: 04:30:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:56 executing program 0: 04:30:56 executing program 5: [ 1152.100185][T22000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:56 executing program 2: 04:30:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:30:56 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:56 executing program 0: 04:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:56 executing program 5: 04:30:56 executing program 2: 04:30:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) [ 1153.001762][T22024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:57 executing program 0: 04:30:57 executing program 5: 04:30:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:57 executing program 2: 04:30:57 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:30:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 04:30:57 executing program 0: 04:30:57 executing program 5: [ 1153.962382][T22044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580), 0x0, 0x0) 04:30:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 04:30:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=0x0}) 04:30:58 executing program 5: 04:30:58 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1154.938376][T22073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:59 executing program 0: 04:30:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:30:59 executing program 5: 04:30:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:30:59 executing program 0: 04:30:59 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x922, &(0x7f0000001200)={0x0, 0x0, 0x8700, 0x0}) 04:31:00 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0xa61}, 0x10) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 04:31:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) [ 1155.893544][T22094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:00 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$IOCTL_GET_NUM_DEVICES(r2, 0x40046104, &(0x7f0000000100)) dup2(r0, r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0xfffc, 0x0, 0x0, 0x100}}) 04:31:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) 04:31:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1156.740915][T22127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10000}}, 0x50) creat(&(0x7f0000002000)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000008f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e40)={0xa0, 0x0, 0x0, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) read$FUSE(r0, 0x0, 0x0) 04:31:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}, @NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWSETELEM={0x14}], {0x14}}, 0x84}}, 0x0) 04:31:01 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:01 executing program 5: madvise(&(0x7f0000242000/0x2000)=nil, 0x2000, 0xc) 04:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x7) pipe(&(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0xfffc, 0x0, 0x0, 0x100}}) [ 1157.535030][T22158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000040)={0x3, {0x3}}) 04:31:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:02 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:31:02 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1158.201519][T22187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:02 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x181dc2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1}, 0x50) 04:31:02 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "491d82cefc417b97", "b43a335ba33ead3ed69a9850e8a3afc29065a486e7409ca803923da35e05d3d0", "e0e01a26", "31faa9835feb0700"}, 0x38) 04:31:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000080)) [ 1158.632947][T22209] fuse: Bad value for 'fd' 04:31:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 04:31:03 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000000)) 04:31:03 executing program 5: sync() r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) [ 1159.119686][T22220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:03 executing program 2: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) 04:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f00000017c0)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/81}, {&(0x7f0000000140)=""/207}, {&(0x7f0000000480)=""/145}], 0x38}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r4, 0x0) 04:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001540)=[{&(0x7f0000000200)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 04:31:03 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) [ 1159.966537][T22253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000080), &(0x7f0000000100)=0x3) 04:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:31:04 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) [ 1160.625877][T22288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:31:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608e1f907e99601abb224c75249a4900"/128, @ANYRES32=r2, @ANYBLOB="e8ffffffffff"], 0x94) 04:31:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x32, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 04:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:31:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x9) [ 1161.456067][T22318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:05 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/230, 0xe6}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2d79, 0x0, 0x0, 0x800e00717) shutdown(r4, 0x0) shutdown(r5, 0x0) 04:31:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608e1f907e99601abb224c75249a4900"/128, @ANYRES32, @ANYBLOB="e8ffffffffff"], 0x94) 04:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 04:31:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) [ 1162.309300][T22353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:06 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:06 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f0000000180)=ANY=[@ANYRES32], 0x29) 04:31:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 04:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 04:31:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 04:31:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x3, 0x525}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 1163.076018][T22380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:07 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x33, &(0x7f0000000140)=ANY=[], 0x28) dup2(r0, r1) 04:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 04:31:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 04:31:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000180)=""/43, 0x2b}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000180)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 04:31:08 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) [ 1164.046969][T22415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/166, 0xa6}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r4, 0x0) 04:31:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000540)="89", 0x1, 0x0, &(0x7f0000000600)={0x10, 0x2}, 0x10) 04:31:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) 04:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 04:31:08 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1164.883786][T22454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:31:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x3ef) 04:31:09 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) bind$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 04:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e23e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000029000000000000000000000000000000000000010000000000", @ANYRES32], 0x94) 04:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 1165.843896][T22491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000400)=ANY=[], &(0x7f00000002c0)=0xa0) 04:31:10 executing program 5: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000005180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 04:31:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x8}, 0x10) 04:31:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 04:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000638877fbac141435e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 04:31:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000001380)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r2, 0x25, 0x8}, 0x10) [ 1166.711904][T22524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:10 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) 04:31:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 04:31:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:11 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x7fff, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000), 0x1098, &(0x7f0000000240)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 04:31:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x1000000}}]}}, &(0x7f0000000340)=""/132, 0x32, 0x84, 0x8}, 0x20) 04:31:11 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1167.647390][T22556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:12 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000638877fbac141429e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, &(0x7f0000000040), 0x4) gettid() ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map=r2, 0xffffffffffffffff, 0x2}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8, 0x0, 0x0, 0x0, 0xb92, 0x0, 0x10be}, 0xffffffffffffffff, 0x10, r0, 0x0) 04:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:31:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x38, &(0x7f0000000180)="e11abce40dc4c42059fa77865d0d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:31:12 executing program 0: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x10000, 0x0, 0x0, 0xfffffbfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x80000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x7f, 0x8, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x15}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000c80), 0x30) sendmsg$inet(r1, &(0x7f0000001380)={0x0, 0xc0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/247, 0xf7}, {&(0x7f0000000600)=""/175, 0x8e}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000840)=""/172, 0xac}, {&(0x7f00000009c0)=""/180, 0xb4}], 0x6}, 0x20010040) sendmsg$kcm(r2, &(0x7f0000002100)={&(0x7f0000001a40)=@l2={0x1f, 0x3ff, @none, 0x7fd}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace93aacaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d53360c66237183e8095c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b8703cb95979f441a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b0", 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0x68}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141aee61bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e623530ecd615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0105d5f0a190d7df197c0edb39b", 0xd9}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcdd16d2936f09e07ba0f2f49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d", 0x98}, {&(0x7f0000001e00)="3a41fbba819cbc9247f2", 0xffffffffffffff19}, {&(0x7f0000001e40)="c2c2a783a45fedc951f5fe7cd6d5f9a10fd7206d5809f9e16427c73bc6f5560f8fec49235ff5a043150ab3bc098a118892f198d351c3e1f9d004ba3c6c43049bb46cf000e3ad7bfc8dd91fab9474b8b162f452ad1fe183040f9af5e5561881ae4ab21b4a5040d853c56f88460ed7b4b8dfe5bbb990eed608cc7b1e36d7c185490cce087f45632681d81ce772252ff8b3", 0x90}, {&(0x7f0000001f00)="02964052dd0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x138}, 0x4000880) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) socket$kcm(0x29, 0x5, 0x0) 04:31:12 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:31:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 04:31:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:31:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 04:31:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x23, 0x0, 0x0, {0x2, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 04:31:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) setitimer(0x0, &(0x7f0000000000), 0x0) 04:31:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getgid() semop(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0x92000) 04:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:31:13 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) 04:31:13 executing program 0: 04:31:14 executing program 3: 04:31:16 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:16 executing program 0: 04:31:16 executing program 5: 04:31:16 executing program 2: 04:31:16 executing program 3: 04:31:16 executing program 5: 04:31:16 executing program 2: 04:31:16 executing program 3: 04:31:16 executing program 0: 04:31:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:16 executing program 5: 04:31:19 executing program 2: 04:31:19 executing program 0: 04:31:19 executing program 3: 04:31:19 executing program 5: 04:31:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:19 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:19 executing program 3: 04:31:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:19 executing program 2: 04:31:19 executing program 0: 04:31:19 executing program 5: 04:31:20 executing program 3: 04:31:20 executing program 0: 04:31:20 executing program 2: 04:31:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:22 executing program 3: 04:31:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:22 executing program 5: 04:31:22 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:22 executing program 0: 04:31:22 executing program 2: 04:31:23 executing program 0: 04:31:23 executing program 3: 04:31:23 executing program 5: 04:31:23 executing program 2: 04:31:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:23 executing program 5: 04:31:23 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:23 executing program 0: 04:31:23 executing program 3: 04:31:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:23 executing program 2: 04:31:24 executing program 5: 04:31:24 executing program 0: 04:31:24 executing program 3: 04:31:24 executing program 2: 04:31:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:24 executing program 5: 04:31:24 executing program 0: 04:31:24 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:24 executing program 3: 04:31:24 executing program 2: 04:31:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:25 executing program 5: 04:31:25 executing program 3: 04:31:25 executing program 0: 04:31:25 executing program 2: [ 1181.332863][T22767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:25 executing program 5: 04:31:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:25 executing program 0: 04:31:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:31:25 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet_udplite(0x2, 0x2, 0x88) [ 1181.923571][T22779] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 04:31:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1182.567172][T22803] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:31:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 04:31:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:27 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) 04:31:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:31:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1183.337644][T22819] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:29 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:31:29 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:31:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xf, 0x0, 0x0) 04:31:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1185.285713][T22844] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') lseek(r0, 0x0, 0x1) 04:31:29 executing program 2: ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000180), 0xfffffffffffffe44) 04:31:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 04:31:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c06, 0x0) [ 1186.040510][T22867] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:32 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:32 executing program 3: socketpair(0x2c, 0x0, 0x0, 0x0) 04:31:32 executing program 5: futex(&(0x7f0000000080), 0x0, 0x2, 0x0, 0x0, 0x0) 04:31:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:32 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xda53}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x10000}]}}}]}, 0x3c}}, 0x0) 04:31:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1188.595325][T22888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1188.603556][T22888] bridge0: port 1(bridge_slave_0) entered disabled state 04:31:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) fcntl$getflags(r0, 0x401) 04:31:32 executing program 5: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x4) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 04:31:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) 04:31:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:31:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:35 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:35 executing program 3: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) 04:31:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:35 executing program 2: timer_create(0x5, &(0x7f0000066000)={0x0, 0x0, 0x1}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/53, &(0x7f0000000100)=0x35) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2c000880, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r0, 0x0, 0xffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf250100000014000100fe000000000000bb00000000be97b09f"], 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:31:35 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x5}, 0x0) [ 1191.869714][T22930] IPVS: length: 53 != 24 04:31:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000004c0)={{0x2, 0x0, @empty}, {}, 0x48, {0x2, 0x0, @empty}, 'dummy0\x00'}) 04:31:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:36 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x2) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x3) write(0xffffffffffffffff, &(0x7f00000000c0)="1b", 0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x63365fd52eed70d1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000001c0012800c0001006d6163766c616e000c00fe8008000100080000000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 04:31:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xdb, 0x0, 0x0) [ 1192.620847][T22930] IPVS: length: 53 != 24 04:31:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1192.696446][T22964] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1192.716760][T22964] device gretap0 entered promiscuous mode [ 1192.878744][T22964] device gretap0 left promiscuous mode [ 1193.591689][T22980] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1193.609953][T22980] device gretap0 entered promiscuous mode [ 1193.629217][T22980] device gretap0 left promiscuous mode 04:31:39 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:39 executing program 2: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 04:31:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:39 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x143042, 0x0) fallocate(r1, 0x8, 0x0, 0x12000) 04:31:39 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1dc760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x1800000000000, 0x0) [ 1195.049219][T22998] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1195.106761][T23001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1195.191825][T23005] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x3, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "f4"}, @ptr, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef]}, {0x0, [0x0]}}, 0x0, 0x103, 0x0, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:31:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x60, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 1195.806738][T23024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1195.881358][T23026] xt_CT: You must specify a L4 protocol and not use inversions on it 04:31:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1195.926429][T23028] xt_CT: You must specify a L4 protocol and not use inversions on it 04:31:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r3, 0x0, 0x4000000000dc) 04:31:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000300)=""/136) 04:31:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 04:31:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1198.447017][T23043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) 04:31:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_raw(r0, 0x0, 0x0) 04:31:42 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) [ 1198.986832][T23062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1199.080901][T23067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:31:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1199.530094][T23082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:45 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000280)={0x0, 'macvlan0\x00'}) 04:31:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x33) tkill(r0, 0x0) 04:31:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) 04:31:45 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000104000004000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001b00000001"], 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) [ 1201.939673][T23105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:46 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:31:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}], 0x0}, &(0x7f00000002c0)=0x78) 04:31:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="3b9a", 0x2}], 0x1}, 0x0) [ 1202.628567][T23132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1202.846889][T23138] x_tables: duplicate underflow at hook 2 [ 1202.904501][T23138] x_tables: duplicate underflow at hook 2 04:31:47 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:47 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) ioprio_get$uid(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 04:31:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000180)={0x6, 'bridge0\x00', {0x8}}) 04:31:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1203.276113][T23148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff0000008ff0f6d51376fe030000000000000000000000000000000000000000000000000073697430000000000000000000000000621c41487d1cef50de6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c000000e1ffffff00000000000000e6ffffffffffffff000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002000001800000000012890000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a00010063686f6b6500000008010200040102001d48077803b02461726396eb574bf18c76247bd450c134fc0ff437aa22015fae15e88ed874e47b13a89ec8eb74df627c8bb0cf6de3ec0d8b5aa5afcce059b62ffc58b145cb5e1b485ddba99ff2ffe5669536e4ece2530ac89a9bb4b38db9f2cc4db8"], 0x138}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)="99c4eec7ff1b52369743ff854f3f25fd4c8662727dbfc415ad28de7274ecd23ca705475ee632294addcb8f865606041e7a5940a136bfb0c70c8d4aa36d09fb3df21cf139bbe351bc1ce4f9508c2d79406c10c0df255d3f4d2252d50e0f1b968aedbc342521c4e01e85638a240841f204c0b010b397d55035942e2725e9d33fe6e40f9880683eca639fe956ac4695b8ebdf8cf9d50a4118a273", 0x99}], 0x1}}], 0x1, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 04:31:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:47 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 1203.944990][T23167] x_tables: duplicate underflow at hook 2 [ 1203.946681][T23168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1204.049069][T23167] x_tables: duplicate underflow at hook 2 04:31:48 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1204.664155][T23184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffff07}}], 0x400000000000132, 0x4000000) 04:31:48 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:31:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f00000000c0)="207ed09c5f3eb0bda7a300babe2bfe12b33cda3cc0145c560ec2ad259240c0387fdbd25c5fde4d9c6c177c70f6703395095409094409842daa"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:31:49 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1204.964809][T23191] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1205.380121][T23203] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:49 executing program 5: syslog(0x3, &(0x7f0000000080)=""/11, 0xb) 04:31:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 04:31:49 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:50 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000300)=""/136) 04:31:50 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1206.273753][T23218] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) 04:31:50 executing program 4: r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:31:51 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="4e000000cd292800f0ffff1d000000c1b0641169211b5796d6048303d300"}) 04:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r3 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x22, 0x0, 0x0) [ 1207.349794][T23236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x8}, {[@timestamp={0x44, 0x4}]}}, @timestamp}}}, 0x36) 04:31:51 executing program 3: semget(0x0, 0x0, 0x204) 04:31:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:51 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:52 executing program 3: clock_getres(0xae33ec457d8cc1ec, 0x0) [ 1208.250131][T23275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x9}) 04:31:54 executing program 4: r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:31:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:31:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) socket(0x10, 0x2, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) 04:31:54 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) [ 1210.481995][T23321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x8}, 0x0) 04:31:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x1003}) syz_open_procfs(0xffffffffffffffff, 0x0) 04:31:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600007, 0x3) 04:31:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 04:31:57 executing program 4: r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:31:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 04:31:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 04:31:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="41000000cd292800f0ffff1d000000c1b0641169211b5796d6048303d300"}) 04:31:58 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@mask_cswp={0xf, 0x114, 0x9, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0xa0}, 0x0) 04:31:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:31:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:31:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:31:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r2, r3, 0x0) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x15) 04:32:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="18000000cd292800f0ffff1d000000c1b0641169211b5796d6048303d300"}) 04:32:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="08000000cd292800f0ffff1d000000c1b0641169211b5796d6048303d300"}) 04:32:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:32:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:01 executing program 2: setuid(0xee00) shmctl$SHM_LOCK(0x0, 0xb) 04:32:02 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x82, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@echo=0xfffffffc, @v={0x93, 0x0, 0x0, 0x0, @generic}], 0xc) 04:32:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1218.577101][T23710] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r2, r3, 0x0) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x15) 04:32:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x5e26, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:32:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x83, 0x1200, 0x9f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@tcp6}, 0x20) 04:32:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 1219.039099][T23720] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:32:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:03 executing program 2: 04:32:03 executing program 5: 04:32:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1219.771240][T23753] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r2, r3, 0x0) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x15) 04:32:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:32:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:04 executing program 5: mq_open(&(0x7f0000000000)='\xc1(\x00', 0x40, 0x0, &(0x7f00000015c0)={0x8, 0x4, 0x3000000, 0x400}) 04:32:04 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0xffffffff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00l\x00!'], 0x60}}, 0x0) [ 1220.338649][T23765] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1220.703249][T23780] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:06 executing program 3: 04:32:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000100)) 04:32:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:06 executing program 2: 04:32:06 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1222.695505][T23807] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:07 executing program 2: 04:32:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:07 executing program 3: [ 1223.308636][T23821] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:07 executing program 2: [ 1223.967998][T23831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:08 executing program 5: 04:32:08 executing program 3: 04:32:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:08 executing program 2: 04:32:09 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:09 executing program 3: 04:32:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:09 executing program 2: 04:32:09 executing program 5: 04:32:10 executing program 3: [ 1226.155200][T23858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:10 executing program 5: 04:32:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:10 executing program 2: 04:32:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:10 executing program 3: [ 1226.817680][T23875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:13 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:13 executing program 5: 04:32:13 executing program 2: 04:32:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:13 executing program 3: 04:32:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1229.586554][T23892] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:13 executing program 5: 04:32:14 executing program 2: 04:32:14 executing program 3: 04:32:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1230.541346][T23908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:14 executing program 3: 04:32:16 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:32:16 executing program 5: 04:32:16 executing program 2: 04:32:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000004", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:16 executing program 3: 04:32:17 executing program 3: [ 1233.131283][T23921] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:17 executing program 5: 04:32:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:17 executing program 2: 04:32:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:32:17 executing program 3: [ 1233.776848][T23938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:20 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:32:20 executing program 5: 04:32:20 executing program 2: 04:32:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:20 executing program 3: 04:32:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1236.301979][T23962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:20 executing program 5: 04:32:20 executing program 3: 04:32:20 executing program 2: 04:32:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 1236.946083][T23989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:23 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r1, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) 04:32:23 executing program 5: 04:32:23 executing program 3: 04:32:23 executing program 2: 04:32:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1239.794197][T24018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:24 executing program 2: 04:32:24 executing program 5: 04:32:24 executing program 3: 04:32:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:24 executing program 3: [ 1240.505085][T24043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:27 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:27 executing program 5: 04:32:27 executing program 2: 04:32:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:27 executing program 3: 04:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1243.273191][T24071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:27 executing program 5: 04:32:27 executing program 3: 04:32:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:32:27 executing program 2: 04:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1244.013045][T24095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:28 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:28 executing program 3: 04:32:28 executing program 5: 04:32:28 executing program 2: 04:32:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 04:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1244.656066][T24115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:28 executing program 2: 04:32:29 executing program 3: 04:32:29 executing program 5: 04:32:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 04:32:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:29 executing program 2: [ 1245.585263][T24144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:30 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:30 executing program 3: 04:32:30 executing program 5: 04:32:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 04:32:30 executing program 2: 04:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1246.183562][T24165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:30 executing program 3: 04:32:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) 04:32:30 executing program 5: 04:32:30 executing program 2: 04:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:30 executing program 3: [ 1246.893356][T24188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, 0x0, 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:31 executing program 5: 04:32:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) 04:32:31 executing program 2: 04:32:31 executing program 3: 04:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1247.508113][T24208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:31 executing program 2: 04:32:31 executing program 5: 04:32:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) 04:32:31 executing program 3: 04:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500"], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1248.132423][T24231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:32 executing program 0: 04:32:32 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, 0x0, 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:32 executing program 2: 04:32:32 executing program 5: 04:32:32 executing program 3: 04:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500"], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:32 executing program 0: 04:32:33 executing program 3: [ 1248.991437][T24249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:33 executing program 5: 04:32:33 executing program 2: 04:32:33 executing program 0: 04:32:33 executing program 3: 04:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500"], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1249.783259][T24274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:34 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, 0x0, 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:34 executing program 5: 04:32:34 executing program 2: 04:32:34 executing program 0: 04:32:34 executing program 3: 04:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1250.313846][T24290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:34 executing program 0: 04:32:34 executing program 3: 04:32:34 executing program 2: 04:32:34 executing program 5: 04:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:35 executing program 0: [ 1251.088677][T24315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:35 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880), 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:35 executing program 3: 04:32:35 executing program 5: 04:32:35 executing program 2: 04:32:35 executing program 0: 04:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1251.729475][T24334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:35 executing program 5: 04:32:36 executing program 3: 04:32:36 executing program 0: 04:32:36 executing program 2: 04:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:36 executing program 5: [ 1252.540127][T24358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1252.673157][T24360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:37 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880), 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:37 executing program 0: 04:32:37 executing program 3: 04:32:37 executing program 2: 04:32:37 executing program 5: 04:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1253.173308][T24378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1253.229024][T24384] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:37 executing program 3: 04:32:37 executing program 0: 04:32:37 executing program 5: 04:32:37 executing program 2: 04:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:37 executing program 3: [ 1253.973261][T24401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1254.020942][T24402] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:38 executing program 0: 04:32:38 executing program 5: 04:32:38 executing program 2: 04:32:38 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880), 0x0) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:38 executing program 3: 04:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1254.601915][T24421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1254.707178][T24424] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:38 executing program 3: 04:32:38 executing program 5: 04:32:39 executing program 0: 04:32:39 executing program 2: 04:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:39 executing program 3: 04:32:39 executing program 5: [ 1255.456403][T24444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:39 executing program 0: 04:32:39 executing program 2: [ 1255.514691][T24449] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:40 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{0x0}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:40 executing program 3: 04:32:40 executing program 5: 04:32:40 executing program 0: 04:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:40 executing program 2: [ 1256.191415][T24466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1256.251856][T24471] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:40 executing program 0: 04:32:40 executing program 5: 04:32:40 executing program 3: 04:32:40 executing program 2: 04:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:40 executing program 0: [ 1257.106351][T24490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1257.175082][T24496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{0x0}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:41 executing program 5: 04:32:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:41 executing program 3: 04:32:41 executing program 2: 04:32:41 executing program 0: 04:32:41 executing program 2: 04:32:41 executing program 0: 04:32:41 executing program 5: 04:32:41 executing program 3: [ 1257.892129][T24517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:42 executing program 2: 04:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{0x0}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:42 executing program 0: 04:32:42 executing program 3: 04:32:42 executing program 5: 04:32:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000024000b0f0000000000007af280000000", @ANYRES32=r0, @ANYBLOB="00000000f1ffffff"], 0x5c}}, 0x0) 04:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:43 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000140)={'\x00', 0x0, 0x0, {}, {0xfffffffffffffffe}}) 04:32:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:32:43 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x62001, 0x0) read$char_raw(r0, 0x0, 0xfe00) [ 1259.122625][T24555] __nla_validate_parse: 4 callbacks suppressed [ 1259.122663][T24555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:43 executing program 3: [ 1259.266335][T24559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:43 executing program 5: 04:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1259.919568][T24583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1259.958254][T24583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:44 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0xb) 04:32:44 executing program 3: prctl$PR_SET_UNALIGN(0x2a, 0x0) 04:32:44 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500f, 0x0) 04:32:44 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:32:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x89e0, 0x0) 04:32:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 04:32:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000004c0)=0x1ff) 04:32:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004280)={0x0}, 0x300}, 0x0) [ 1260.642890][T24611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1260.695315][T24617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:45 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:45 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8913, &(0x7f0000000540)) 04:32:47 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000400), 0x0) 04:32:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:47 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 04:32:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04a00, 0x0, 0x2}}) 04:32:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 1263.528060][T24640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1263.588929][T24651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:47 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"fc8ee04600be0000003f00", 0x0, 0x0, {0x0, 0x40000000}, {0x10008000000000}, 0x0, [0x4200000006, 0x0, 0x0, 0x60, 0xfffffffffffffffe, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000004a40)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x8906, 0x0) 04:32:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x2, 0x0) 04:32:47 executing program 2: r0 = socket(0x2a, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="1d8f00000000000000000700000008000300", @ANYRES32=r0], 0x1c}}, 0x0) 04:32:48 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x121002, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20000160) 04:32:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1264.359413][T24681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x0, 0x3f000000}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 1264.414773][T24686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:50 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:50 executing program 0: getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) 04:32:50 executing program 2: mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x1030, 0xffffffffffffffff, 0x83000000) 04:32:50 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 04:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:50 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) [ 1266.991618][T24715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1267.048390][T24720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000040)={0x0, @reserved}) 04:32:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 04:32:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) 04:32:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000002600)=""/4096, &(0x7f00000004c0)=0x1000) 04:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) [ 1267.850131][T24745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1267.900805][T24752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:54 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}, 0x0) 04:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x23, &(0x7f00000000c0)={@mcast2}, 0x14) 04:32:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1d8f000000000000000006000000080003"], 0x1c}}, 0x0) 04:32:54 executing program 2: read$char_raw(0xffffffffffffffff, 0x0, 0x0) 04:32:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1270.307155][T24770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1270.371865][T24781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c0a, &(0x7f00000001c0)=0xfffffffffffffffd) 04:32:54 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f00000003c0)) 04:32:54 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x9effffff) 04:32:54 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x208c1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc0185879, 0x0) 04:32:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x2a0d8ed6d9622a31, &(0x7f0000000000), 0x0, 0x0, {0x3d}, &(0x7f0000000980)=""/4096, 0x1000, &(0x7f00000000c0)=""/137, &(0x7f0000000180)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x400, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x7c1}, 0x0, 0x2, 0x3, 0x1, 0x2, 0x20}, 0xffffffffffffffff, 0x0, r1, 0x9) r2 = socket(0xa, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000300)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000280)=""/35, 0x23}, 0x0, 0x62}, 0xa0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) connect$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback=0xac14143b}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@loopback}}, {{@in=@private}, 0x0, @in=@local}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1271.057491][T24806] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 1271.189311][T24808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1271.396940][T24809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:57 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:32:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000340)='|', 0x1}], 0x1}, 0x4c840) 04:32:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$rds(r0, &(0x7f0000000040), 0x10) 04:32:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r2, &(0x7f0000004180)={0x18, 0xb, r1}, 0x18) 04:32:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x6, 0x0) 04:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d000000080005", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) [ 1273.580642][T24839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)) 04:32:57 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001100)=ANY=[], 0x3fffff) write$capi20_data(r0, &(0x7f00000000c0)={{0x10}}, 0x3fffff) 04:32:57 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/32, 0x20}], 0x1}, 0x0) 04:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d000000080005", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:32:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000e2ff2300006d1a"], 0x2c}}, 0x0) [ 1274.291832][T24870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1274.414376][T24876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1274.474060][T24884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:00 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:00 executing program 3: setresuid(0x0, 0xee00, 0xee01) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 04:33:00 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x4, 0x7, 0x6, 0x20, 0x100, 0xffffffffffffffff, 0x670d, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000012c0)={'batadv_slave_0\x00', 0x0}) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x5, 0x0) connect$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback=0xac14140a}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0x2, 0xffff, 0x10001, 0x40, r0, 0x10001, [], r2, r1, 0x1, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x24, 0xffffffff, 0x0, r1, 0x3f}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001140)=0x14, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 04:33:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb00800", 0x36}], 0x1}], 0x1, 0x0) 04:33:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000e2ff2300006d1a"], 0x2c}}, 0x0) 04:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d000000080005", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1276.942348][T24898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1276.956215][T24901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:01 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x40040) read$char_raw(r0, &(0x7f0000000100)=ANY=[], 0x3fffff) 04:33:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xdc}, 0x1, 0x0, 0x60}, 0x0) 04:33:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 04:33:01 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0844123, 0x0) 04:33:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1277.944041][T24936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600004200531f"], 0x6cc}}, 0x0) [ 1278.006422][T24942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:04 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:04 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:33:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x16, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d30806", 0x0, 0x3a, 0xe00, 0x22d}, 0x28) 04:33:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x2a0d8ed6d9622a31, &(0x7f0000000000), 0x0, 0x0, {0x3d}, 0x0, 0x0, &(0x7f00000000c0)=""/137, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x40090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone3(0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x7a2, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000002c0)={0x9, 0x100, 0xc5b1, 0x401, 0x4, 0x6}) syz_io_uring_setup(0x666e, &(0x7f0000000340)={0x0, 0x9312, 0x0, 0x2, 0x2d5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000300)={0x0, 0x6, 0x8}) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xffffffff}) 04:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 1280.342844][T24960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1280.470210][T24967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, 0x0) 04:33:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x541b, 0x0) 04:33:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x80045006, 0x531000) 04:33:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40082102, 0x0) 04:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5422, 0x0) [ 1281.298194][T25007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1281.361377][T25015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:07 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5411, 0x0) 04:33:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r2 = socket(0x2, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) recvmsg$can_raw(r2, &(0x7f0000000b80)={&(0x7f0000000640)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x994189f8028f8f1d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 04:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:07 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x8, 0x0) 04:33:07 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) [ 1283.669244][T25039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x0, 0x0}) 04:33:07 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:33:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000480)=0x8) 04:33:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5423, 0x0) 04:33:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1284.298477][T25077] sctp: [Deprecated]: syz-executor.0 (pid 25077) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1284.298477][T25077] Use struct sctp_sack_info instead 04:33:08 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$vsock_stream(r0, 0x0, 0x0) [ 1284.460391][T25081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xffffffff, 0x4) 04:33:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10}}, 0xa0) 04:33:10 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x400c6615, 0x0) 04:33:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={0xb8, r1, 0x501, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xb8}}, 0x0) [ 1286.997848][T25110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:11 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x25, &(0x7f00000000c0)) 04:33:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 04:33:11 executing program 0: prctl$PR_SET_UNALIGN(0x1e, 0x0) 04:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:11 executing program 2: socketpair(0x1, 0x0, 0xfffffffe, &(0x7f0000000100)) [ 1287.666744][T25144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:11 executing program 5: prctl$PR_MCE_KILL(0x4, 0x0, 0x0) 04:33:14 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc00455d0, 0x0) 04:33:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 04:33:14 executing program 3: prctl$PR_SET_UNALIGN(0x16, 0x0) 04:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb08864", 0x36}], 0x1}], 0x1, 0x0) [ 1290.329414][T25166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:14 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x660c, 0x0) 04:33:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x81000000}, 0x10) 04:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:14 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$netlink(r0, 0x0, 0xfffffee4) 04:33:14 executing program 2: keyctl$join(0x11, 0xfffffffffffffffe) [ 1291.022808][T25199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:15 executing program 3: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 04:33:17 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:17 executing program 5: r0 = socket(0x2a, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="1d8f00000000000000000900000008000300", @ANYRES32=r0], 0x1c}}, 0x0) 04:33:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x6, &(0x7f00000000c0)={@mcast2}, 0x14) 04:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000100081050000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000042c0)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:33:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000042c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 1293.862505][T25237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1293.916624][T25245] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x8008af26, &(0x7f0000000080)) 04:33:18 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x31}, 0x0) 04:33:18 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:33:18 executing program 5: socket$inet6(0xa, 0x1, 0x0) 04:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000100081050000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$alg(r0, 0x0, 0x0) [ 1294.680828][T25272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1294.738347][T25277] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:21 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:21 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8982, 0x0) 04:33:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x10, 0x0, r3}, 0x10) write$FUSE_ATTR(r2, &(0x7f0000004180)={0x78, 0x0, r1}, 0x78) 04:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000100081050000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004280)={&(0x7f00000043c0)={0xc0}, 0x14}}, 0x0) 04:33:21 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840) [ 1297.228639][T25302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1297.291539][T25309] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40049409, 0x0) 04:33:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x5}, 0x14}, 0xb}, 0x0) 04:33:21 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000140)={"fc8ee04600000000003f00", 0x0, 0x0, {}, {0x100000000000000}}) 04:33:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0xc0984124, 0x0) 04:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) [ 1298.018207][T25335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1298.090585][T25338] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:24 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @private1}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000440)=0x10) 04:33:24 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000004a40)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/40, 0x28}}], 0x1, 0x6040, 0x0) 04:33:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0xa, &(0x7f00000000c0)={@mcast2}, 0x14) 04:33:24 executing program 5: prctl$PR_MCE_KILL(0x34, 0x0, 0x2) 04:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1300.661899][T25365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1300.728529][T25371] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:24 executing program 0: mmap$snddsp_status(&(0x7f000012f000/0x2000)=nil, 0x1000, 0x0, 0x1b132, 0xffffffffffffffff, 0x82000000) clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:33:25 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101b05, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 04:33:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGDEBUG(r0, 0x40107446, &(0x7f0000000040)) 04:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:25 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x121002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20000160) 04:33:25 executing program 3: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) [ 1301.684458][T25408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1301.752878][T25412] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:27 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b71, 0x0) 04:33:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x50}, 0x1, 0x0, 0x60}, 0x0) 04:33:27 executing program 3: socketpair(0x18, 0x0, 0xc61b, &(0x7f0000000000)) 04:33:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x10, 0x1, 0x0, r0, 0x0}]) 04:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/18, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1303.869493][T25434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x3}, 0xc) 04:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0x200000000000000}, 0x0) 04:33:28 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"fc8ee04600000b00003f00", 0x0, 0x0, {0x0, 0x40000000}, {0x8000000000}, 0x0, [0x4200000006]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000004a40)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x8906, 0x0) 04:33:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8980, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/18, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:28 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) [ 1304.757218][T25475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1304.825189][T25476] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:31 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) 04:33:31 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24048054) 04:33:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x18, &(0x7f00000000c0)={@mcast2}, 0x14) 04:33:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 04:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/18, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1307.346310][T25504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1307.448408][T25509] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x0) 04:33:31 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0xf240) 04:33:31 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 04:33:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={0xb8, r1, 0x501, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x37}}]}, 0xb8}}, 0x0) 04:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/19, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x5451, 0x0) [ 1308.280064][T25539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1308.329417][T25545] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:34 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x2}, 0xc) 04:33:34 executing program 3: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 04:33:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6800) ioctl$PPPIOCGDEBUG(r0, 0x40047452, &(0x7f0000000040)) 04:33:34 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 04:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/19, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1310.688866][T25569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1310.762486][T25578] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000940)) 04:33:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 04:33:35 executing program 2: r0 = gettid() ptrace(0x8, r0) 04:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/19, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) [ 1311.311016][T25605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1311.361311][T25611] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x5421, &(0x7f0000000000)={0x2}) 04:33:37 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, 0x0) 04:33:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="aa9ca6667e66abea4983f52b3141b21f", 0x10}]) 04:33:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:33:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, "ac866d832184f4db6ba5c1ff6e4864d7f582afb8d1d2ceb6d08830c1998bcfdc"}) [ 1313.998667][T25638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:38 executing program 2: bpf$OBJ_GET_PROG(0x21, 0x0, 0x0) 04:33:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x541b, 0x0) 04:33:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x800c5012, &(0x7f0000000080)) 04:33:38 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 04:33:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:33:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0xa3) [ 1314.677194][T25663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:41 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc080661a, 0x0) 04:33:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600005e0053"], 0x6cc}}, 0x0) 04:33:41 executing program 5: keyctl$join(0xc, 0xfffffffffffffffe) 04:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) 04:33:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x1a, 0x0, &(0x7f00000001c0)) [ 1317.517887][T25698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:41 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "13f9d92dc8077afaf3008da8a2237383"}, 0x1f) 04:33:41 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 04:33:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000024000b0f0000000000007af280000000", @ANYRES32=r0], 0x5c}}, 0x0) 04:33:41 executing program 2: prctl$PR_SET_UNALIGN(0x19, 0x0) [ 1317.890325][T25716] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 04:33:42 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40305829, 0x0) [ 1318.251568][T25727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:44 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, 0x8) 04:33:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x8010661b, 0x0) 04:33:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x1, r1, 0x0, 0x2, 0x0) 04:33:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xf4a3c4aa19dd0ac6, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 04:33:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 1320.791474][T25750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:45 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 04:33:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x11, &(0x7f0000000980)={r2}, &(0x7f0000000480)=0x8) 04:33:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc06000011006babf844a7730b62712f16a499cc53"], 0x6cc}}, 0x0) 04:33:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 1321.427902][T25784] netlink: 1708 bytes leftover after parsing attributes in process `syz-executor.5'. 04:33:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1e}, 0x18, &(0x7f00000000c0)={0x0}}, 0x0) [ 1321.564371][T25789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:33:48 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, 0x0) 04:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:33:48 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x10000, 0x0) 04:33:48 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x113, 0x71, 0x0, 0x0) 04:33:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2}, 0x0) [ 1324.301337][T25816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:48 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x37, 0xed}, 0x20) 04:33:48 executing program 3: r0 = socket(0xa, 0x3, 0x1) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x3d5bcbe43132b5c7) 04:33:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000004540)=[{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="17426935f68af22c8765b219073225514e3c44b018e8d1d90cff07344ddcb345f7b1dcd508138386c2524ed0010ddb0bac323d751bb43f296f91c5ef58e66e93ad9fe872aeb8247ade5b6567ac39e28a76125e6a1f7ce1cd918fd4ed9218eeaa281c9853a629e64640737649019dd22f196ac0601cfcc2ddc4da1b55343cfe2dc1195b81056ef15bca130e35b805b5bfef532b5897c2f20876dea9c377f93a54d0b675b924185ce07ff158003aae", 0xae}, {&(0x7f0000000200)="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", 0xf41}, {0x0}, {&(0x7f0000001200)="f0", 0x1}], 0x4}], 0x1, 0x0) 04:33:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000000c0)={'bond0\x00', @ifru_hwaddr=@broadcast}) 04:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:33:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x5421, &(0x7f0000000000)) [ 1325.109028][T25854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1327.116679][ T0] NOHZ: local_softirq_pending 08 04:33:51 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xf7}, 0xc) 04:33:51 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x2, 0x0) 04:33:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:33:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:33:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 1327.666550][T25879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x24, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 04:33:52 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000440)=@nl=@unspec, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)="8272", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000280)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="03fa", 0xffe8}], 0x1}, 0x0) recvmsg$qrtr(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/111, 0xfffe}], 0x1}, 0x38, 0x0) 04:33:52 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000000) 04:33:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x100c0) 04:33:52 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) [ 1328.460181][T25912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:55 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8937, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:33:55 executing program 3: socketpair(0x69ece29d536ff12, 0x0, 0x0, &(0x7f00000000c0)) 04:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:33:55 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0) 04:33:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 1331.137367][T25944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:55 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0884113, &(0x7f0000000180)) 04:33:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x9c0c0000}, 0x0) 04:33:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 04:33:55 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$bt_rfcomm(r0, 0x0, 0x0) 04:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:33:55 executing program 5: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 04:33:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="25bb000000000000000006"], 0x2c}}, 0x0) 04:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x9}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 04:33:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x540d, 0x0) [ 1331.999274][T25975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:56 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:56 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x113, 0x1, 0x0, 0x0) 04:33:56 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 04:33:56 executing program 2: prctl$PR_SET_UNALIGN(0xd, 0x0) 04:33:56 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40806685, 0x0) [ 1332.772506][T26005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:56 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80044df9, &(0x7f0000000080)) 04:33:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280), 0xc) 04:33:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080)=0xffffffff, 0x4) 04:33:57 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4020940d, 0x0) 04:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) [ 1333.681026][T26042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:57 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084149, 0x0) 04:33:57 executing program 0: prctl$PR_MCE_KILL(0x1e, 0x0, 0x0) 04:33:57 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x14, 0x0, 0x0) 04:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:33:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 04:33:58 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000206a05de0040000100030109022d0001017d002009040001010301034f09210500a701224a06090581034000fa201f09"], 0x0) 04:33:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0189436, &(0x7f0000000080)) 04:33:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 1334.525059][T26072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:33:58 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x420000) 04:33:58 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1334.912052][T12183] usb 4-1: new high-speed USB device number 7 using dummy_hcd 04:33:59 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000180)={0x6}) 04:33:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) [ 1335.172065][T12183] usb 4-1: Using ep0 maxpacket: 32 [ 1335.249603][T26099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1335.312943][T12183] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 250, changing to 11 [ 1335.325067][T12183] usb 4-1: config 1 interface 0 has no altsetting 0 04:33:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600001a00531f"], 0x6cc}}, 0x0) [ 1335.545676][T12183] usb 4-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 1335.555352][T12183] usb 4-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 1335.563734][T12183] usb 4-1: Manufacturer: syz [ 1335.568475][T12183] usb 4-1: SerialNumber: syz 04:33:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0x4020565a, &(0x7f0000000040)={0x0, @reserved}) 04:33:59 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 04:33:59 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1336.212532][T12183] usbhid 4-1:1.0: can't add hid device: -71 [ 1336.219036][T12183] usbhid: probe of 4-1:1.0 failed with error -71 [ 1336.323089][T12183] usb 4-1: USB disconnect, device number 7 [ 1336.871954][T12183] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1337.112068][T12183] usb 4-1: Using ep0 maxpacket: 32 [ 1337.245720][T12183] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 250, changing to 11 [ 1337.257208][T12183] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1337.394812][T12183] usb 4-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 1337.404388][T12183] usb 4-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 1337.412724][T12183] usb 4-1: Manufacturer: syz [ 1337.417467][T12183] usb 4-1: SerialNumber: syz 04:34:01 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000140)={"fc8ee04600000000003f00", 0x0, 0x0, {}, {}, 0x0, [0x1000000]}) 04:34:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 04:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:01 executing program 5: r0 = socket(0x2c, 0x800000003, 0x0) bind(r0, 0x0, 0x0) 04:34:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x5452, &(0x7f0000000000)) 04:34:01 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1337.692029][T12183] usb 4-1: can't set config #1, error -71 [ 1337.754445][T12183] usb 4-1: USB disconnect, device number 8 [ 1337.944318][T26167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:02 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40046629, 0x0) 04:34:02 executing program 0: prctl$PR_MCE_KILL(0x2a, 0x0, 0x0) 04:34:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x40049409, &(0x7f0000000000)) 04:34:02 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 04:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:02 executing program 5: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7) 04:34:02 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) [ 1338.782620][T26197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 04:34:03 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000180)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:34:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}]}, 0x48}}, 0x0) 04:34:03 executing program 0: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1339.490270][T26219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:04 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:04 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000004140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000002c0)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r5, 0x9189, 0x7}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:34:04 executing program 2: r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsmount(r0, 0x0, 0x0) 04:34:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x4081) 04:34:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}]}, 0x48}}, 0x0) 04:34:05 executing program 0: prctl$PR_SET_UNALIGN(0x27, 0x0) [ 1341.037388][T26241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500f, &(0x7f0000000080)) 04:34:05 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0xc}}) 04:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205647, &(0x7f0000000040)={0x0, @reserved}) 04:34:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}]}, 0x48}}, 0x0) [ 1341.780740][T26279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1341.858959][ T28] audit: type=1326 audit(1599885245.926:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 [ 1341.880427][ T28] audit: type=1326 audit(1599885245.926:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 04:34:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40010160) [ 1341.902009][ T28] audit: type=1326 audit(1599885245.926:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 1341.923053][ T28] audit: type=1326 audit(1599885245.926:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 04:34:06 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x2}}) [ 1342.408851][ T28] audit: type=1326 audit(1599885246.076:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26243 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 04:34:08 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:08 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) keyctl$read(0x1c, 0x0, 0x0, 0x0) 04:34:08 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000004140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000002c0)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r5, 0x9189, 0x7}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:34:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 04:34:08 executing program 3: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 04:34:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) [ 1344.576711][T26311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:08 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40b, &(0x7f00000000c0)) 04:34:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x18, 0x0, 0x0) 04:34:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc0189436, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:34:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) [ 1345.213692][ T28] audit: type=1326 audit(1599885249.286:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26299 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 04:34:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) [ 1345.263284][T26339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:11 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:11 executing program 2: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) 04:34:11 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000004140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000002c0)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r5, 0x9189, 0x7}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:34:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 04:34:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x23, 0x0, @broadcast}, 0xf, 0x0}, 0x0) 04:34:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) bind(r0, &(0x7f0000000080)=@nl=@proc, 0x80) [ 1347.964823][T26383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 04:34:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_PKTINFO(r0, 0x3a, 0x10, 0x0, 0x0) 04:34:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) read$snapshot(r0, &(0x7f0000000000)=""/59, 0x3b) 04:34:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r6}]}, 0x28}}, 0x0) [ 1348.671781][ T28] audit: type=1326 audit(1599885252.737:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26377 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 04:34:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c08, 0x0) [ 1348.762206][T26412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0x14f08008ba28160f}) 04:34:15 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "2533af1a6a5da194", "cf6a165d7a9c66c30575538e33856ada", "a5108ea1", "275e6c32ec504f29"}, 0x28) 04:34:15 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r4, 0x0, 0x0) read$FUSE(r4, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000004140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000002c0)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r5, 0x9189, 0x7}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:34:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r6}]}, 0x28}}, 0x0) 04:34:15 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 04:34:15 executing program 3: ioprio_set$uid(0x0, 0xee00, 0x4008) [ 1351.190134][T26445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0xffffffff, 0x4) 04:34:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 04:34:15 executing program 0: syz_open_dev$dri(&(0x7f0000000880)='/dev/dri/card#\x00', 0x0, 0x402280) 04:34:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r6}]}, 0x28}}, 0x0) [ 1351.795709][T26475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:16 executing program 3: prctl$PR_MCE_KILL(0x59616d61, 0xffffffffffffffff, 0x0) [ 1351.931620][ T28] audit: type=1326 audit(1599885255.987:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26437 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 04:34:18 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 04:34:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) 04:34:18 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 04:34:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4bfb, 0x0) 04:34:18 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 1354.486926][T26510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004280)={&(0x7f00000043c0)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 04:34:18 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000040) 04:34:18 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x1b}, 0x14) 04:34:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x14f08008ba28160f}) 04:34:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) 04:34:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x5c}}, 0x0) [ 1355.193583][T26544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:21 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000080), 0x4) 04:34:21 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x0, 0x902) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x81000000) 04:34:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'wp512-generic\x00'}}}, 0xe0}}, 0x0) 04:34:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) [ 1357.817093][T26577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:22 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000000)) 04:34:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="00001400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000040)) 04:34:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x10d, 0x10, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:22 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 04:34:22 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:22 executing program 5: pipe2$9p(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) [ 1358.727862][T26624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1e, &(0x7f0000000000)=@assoc_value, 0x8) 04:34:23 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 04:34:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:23 executing program 3: r0 = socket(0x22, 0x2, 0x4) getpeername$qrtr(r0, 0x0, 0x0) 04:34:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:23 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x85, 0x0, 0x29) 04:34:23 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc0096616, 0x0) [ 1359.628680][T26661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:23 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:23 executing program 0: sched_yield() 04:34:24 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 04:34:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f0000000980)={r2}, &(0x7f0000000480)=0x8) 04:34:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x43, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:24 executing program 0: sched_yield() [ 1360.266218][T26691] sctp: [Deprecated]: syz-executor.2 (pid 26691) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1360.266218][T26691] Use struct sctp_sack_info instead [ 1360.380494][T26698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4142, 0x0) 04:34:24 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5000, 0x0) 04:34:24 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:24 executing program 0: sched_yield() 04:34:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) [ 1361.011422][T26718] sctp: [Deprecated]: syz-executor.2 (pid 26718) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1361.011422][T26718] Use struct sctp_sack_info instead 04:34:25 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0xfffffffffffffffd) 04:34:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000000c0)=""/235, 0xeb) 04:34:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) [ 1361.355777][T26731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_yield() 04:34:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:34:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:25 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0844123, &(0x7f0000000180)={0x6}) 04:34:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000080)) 04:34:26 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_yield() 04:34:26 executing program 3: socket(0x18, 0x0, 0x18) [ 1362.224665][T26760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:26 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 04:34:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@alg={0xe0, 0x10, 0x401, 0x0, 0x0, {{'ctr-aes-neon\x00'}}}, 0xe0}}, 0x0) 04:34:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_yield() 04:34:26 executing program 3: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000000000), 0x4) 04:34:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) 04:34:27 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:27 executing program 5: prctl$PR_SET_UNALIGN(0x15, 0x0) [ 1362.953631][T26796] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1363.097795][T26801] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 2: io_setup(0xa5, &(0x7f00000010c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000038c0)=[&(0x7f0000002140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:34:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_yield() 04:34:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x48}}, 0x0) 04:34:27 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5016, 0x0) 04:34:27 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045004, 0x531000) 04:34:27 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1363.866064][T26834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5421, 0x0) 04:34:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_yield() 04:34:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x12, r1, 0x1, 0x0, 0x0, {}, [@GTPA_TID]}, 0x1c}}, 0x0) 04:34:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x48}}, 0x0) 04:34:28 executing program 2: keyctl$join(0xb, 0xfffffffffffffffe) 04:34:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) 04:34:28 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:28 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000040)={'\x00', 0x0, 0x0, {}, {}, 0x0, [0x2]}) [ 1364.679890][T26859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_yield() 04:34:29 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045003, 0x531000) 04:34:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x48}}, 0x0) 04:34:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) sched_yield() 04:34:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000004a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000004d00)={'ip6gre0\x00', &(0x7f0000004c80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 04:34:29 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1365.687994][T26887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) sched_yield() 04:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:30 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000140)={"fc8ee04600000000003f00", 0x0, 0x0, {}, {}, 0x0, [0xff000000]}) 04:34:30 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x36, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af30, &(0x7f0000000080)) 04:34:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) sched_yield() 04:34:30 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 04:34:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}, 0x1, 0x0, 0x61e}, 0x0) 04:34:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x54ce, 0x0) 04:34:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:34:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:31 executing program 5: prctl$PR_SET_UNALIGN(0x10, 0x0) 04:34:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x5460, 0x0) 04:34:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:34:31 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800008) 04:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f00000000c0), 0x4) 04:34:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc060000520053"], 0x6cc}}, 0x0) 04:34:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:32 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80044df9, 0x531000) 04:34:32 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 04:34:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x78, 0x0, 0x0) 04:34:32 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8010500d, 0x531000) 04:34:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) sched_yield() 04:34:32 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:34:32 executing program 5: bpf$BPF_TASK_FD_QUERY(0x5, 0x0, 0x0) 04:34:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_\a\x004'}, 0x0, 0x0, @userptr}) 04:34:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) sched_yield() 04:34:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:34:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x20) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:34:33 executing program 2: waitid(0x34e68529ab14551, 0x0, 0x0, 0x8, 0x0) 04:34:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, 0x80) 04:34:33 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1369.606220][ T28] audit: type=1326 audit(1599885273.677:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26978 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 04:34:33 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x20281) write$snapshot(r0, 0x0, 0x0) 04:34:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 04:34:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 04:34:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600006600531f"], 0x6cc}}, 0x0) 04:34:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x4143, 0x0) 04:34:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) sched_yield() 04:34:34 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1370.329119][T27005] netlink: 1704 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) [ 1370.529405][ T28] audit: type=1326 audit(1599885274.597:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=27008 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 04:34:34 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x6, 0x1, 0x0, 0x0) 04:34:34 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) 04:34:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, 0x0, &(0x7f0000000940)) 04:34:35 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 04:34:35 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8010500c, 0x531000) 04:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000024000b0f0000000000007af280000000", @ANYRES32=r0, @ANYRES16], 0x5c}}, 0x0) 04:34:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 04:34:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) sched_yield() 04:34:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000480)=0x8) [ 1371.606583][T27043] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:35 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, &(0x7f0000000980), &(0x7f0000000480)=0x8) 04:34:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) [ 1371.856477][ T28] audit: type=1326 audit(1599885275.927:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=27047 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 04:34:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:34:36 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x200c0}, 0x18) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101202}, 0x18) open(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) 04:34:36 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x200c0}, 0x18) ioctl$FITRIM(r0, 0x80086603, &(0x7f0000000000)) 04:34:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) 04:34:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x3}, 0x14}}, 0x0) 04:34:36 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:36 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000040)={0xa, 0x2, {0x0, @empty}}, 0x1e) 04:34:36 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 04:34:37 executing program 5: prctl$PR_MCE_KILL(0x2f, 0x0, 0x0) 04:34:37 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 04:34:37 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x8}}) 04:34:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x6, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x20000008) 04:34:37 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x0, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2f800000) 04:34:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 04:34:37 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 04:34:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000024000b0000752665c9f906e016457e7d", @ANYRES32=r0, @ANYBLOB="00000000ffffffff"], 0x5c}}, 0x0) 04:34:37 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1e}, 0x18, &(0x7f00000000c0)={0x0, 0x101d0}}, 0x0) [ 1374.121627][T27111] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:38 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x0, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:38 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)) 04:34:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:34:38 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xfffffffffffffe5c) 04:34:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000141) 04:34:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 04:34:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x8, 0x254}, 0x40) 04:34:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000005fc0)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "56616138804916fd4cb8dce5b678da021d68e2d7854def548b612b167c27ae322a756c914085f0471d096b492cf57bff5b4d82c96a32f048542f46e5bc05be"}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)="0555a75502fdbc6a1142be758864", 0xe}], 0x1}}], 0x1, 0x0) 04:34:39 executing program 3: socket(0xa, 0x0, 0x300) 04:34:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x40005) r1 = syz_open_dev$binderN(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0xde) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000a80)={0x11a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1020, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff801}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29df0917}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x11a8}, 0x1, 0x0, 0x0, 0x4000044}, 0x8041) r2 = socket(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x40005) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x4, 0x7, 0x2, @mcast2, @empty, 0xf7e6bfd382452893, 0x8000, 0x0, 0x40}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x228, r3, 0x8, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x20c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3d}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5f5e}}, {0x8, 0x6, r5}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x401, 0x1, 0x1, 0x6}, {0x4, 0x6, 0x6, 0x5}, {0xfff9, 0x3, 0x40, 0x8}, {0x4, 0x6, 0x0, 0x800}, {0x8001, 0x7, 0x40, 0x10000}, {0x7, 0x9, 0xb4, 0x1}, {0x5, 0x7f, 0x1f}, {0x3ff, 0xff, 0xff, 0x4}, {0x1, 0x81, 0x2}, {0x1000, 0x80, 0x20, 0x200}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2c}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x3, 0x8, 0x7f, 0x2}, {0x1000, 0x20, 0x6}, {0x1, 0x3, 0x1f, 0xfffffffb}, {0x42fa, 0x1, 0x57, 0x9}]}}}]}}]}, 0x228}, 0x1, 0x0, 0x0, 0x4}, 0x0) 04:34:39 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x0, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:39 executing program 1: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x2, 0x0, 0x4}, 0xfffffffffffffe5e, &(0x7f0000000140)={0x0, 0xa2}}, 0x0) 04:34:39 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) io_uring_setup(0x401, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 04:34:39 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:34:39 executing program 3: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 04:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 04:34:40 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:40 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept(r0, 0x0, 0x0) 04:34:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)) 04:34:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000180)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000001c0)="aa9ca6667e66abea4983f52b3141b21f", 0x10}]) 04:34:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6800) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 04:34:40 executing program 0: socketpair(0x28, 0x0, 0x8, &(0x7f0000000080)) 04:34:40 executing program 2: prctl$PR_MCE_KILL(0x27, 0x0, 0x0) 04:34:40 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, 0x0) 04:34:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x10}, 0xc) 04:34:40 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x200c0}, 0x18) ioctl$FITRIM(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x1000}) 04:34:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 04:34:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 04:34:41 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000ce9000/0x1000)=nil, 0x7000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) 04:34:41 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:34:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000024000b0800000000000077f280000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000a0001"], 0x5c}}, 0x0) 04:34:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x6, 0xb, 0x0, 0x0) 04:34:41 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1377.816311][T27237] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 04:34:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x0, 0x3f000000}, 0x80) 04:34:42 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xf0ffffff7f0000) 04:34:42 executing program 0: io_setup(0xa5, &(0x7f00000010c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000038c0)=[&(0x7f0000002140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 04:34:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000024000b0f0000000000007af280000000", @ANYRES32=r0, @ANYBLOB="000e0000ffffffff"], 0x5c}}, 0x0) 04:34:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'lblc\x00'}, 0xfffffffffffffe58) 04:34:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000046c0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x121, 0x0) [ 1378.493580][T27259] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}}, 0x20008011) 04:34:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x500e, 0x0) 04:34:42 executing program 5: bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:34:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x88402, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target_default='target default\x00', 0xf) 04:34:43 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40305828, 0x0) 04:34:43 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x6609, 0x0) 04:34:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:34:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000980)={r2}, &(0x7f0000000480)=0x8) 04:34:43 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x400454ca, &(0x7f0000000000)) 04:34:43 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x49a900) 04:34:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x4144, 0x0) 04:34:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 04:34:44 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x3) 04:34:44 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 04:34:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045006, &(0x7f0000000080)) 04:34:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x4}}) 04:34:44 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000000)=@assoc_value, 0x8) 04:34:44 executing program 3: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 04:34:44 executing program 1: bpf$BPF_TASK_FD_QUERY(0x22, 0x0, 0x0) 04:34:44 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045002, 0x7fffffffefff) 04:34:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 04:34:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a0001"], 0x2c}}, 0x0) 04:34:45 executing program 1: mq_unlink(&(0x7f0000000080)='.[:*!:-\x00') 04:34:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6e, &(0x7f0000000000)=@assoc_value, 0x8) 04:34:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x82, &(0x7f0000000000)=@assoc_value, 0x8) 04:34:45 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600005a0053"], 0x6cc}}, 0x0) 04:34:45 executing program 5: r0 = io_uring_setup(0x7664, &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 04:34:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:34:46 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x121002, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045017, 0x531000) 04:34:46 executing program 0: bpf$BPF_TASK_FD_QUERY(0x7, 0x0, 0x0) [ 1382.075351][T27361] netlink: 1720 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x3, 0x0) 04:34:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8) 04:34:46 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)='|', 0x1}], 0x1}, 0x0) 04:34:46 executing program 0: setresuid(0x0, 0xee00, 0xee01) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'dummy0\x00', @ifru_hwaddr}) 04:34:46 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc0046686, 0x0) 04:34:47 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:34:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xce, 0x0) 04:34:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x541d, 0x0) 04:34:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 04:34:47 executing program 5: prctl$PR_SET_UNALIGN(0x29, 0x0) 04:34:47 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:47 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:34:47 executing program 1: arch_prctl$ARCH_SET_GS(0x1001, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c06, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:34:47 executing program 2: r0 = socket(0xa, 0x3, 0x1) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40010142, 0x0, 0x0) 04:34:47 executing program 0: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) 04:34:47 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x531000) 04:34:48 executing program 3: prctl$PR_SET_UNALIGN(0x1b, 0x0) 04:34:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x1, 0x401000, 0x2}, 0x0) 04:34:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084146, 0x0) 04:34:48 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600001200531f"], 0x6cc}}, 0x0) 04:34:48 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000140)={"fc8ee04600000000003f00", 0x0, 0x0, {}, {}, 0x0, [0x5]}) 04:34:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc0600001300533309afec693bcf92b1939e51000006"], 0x6cc}}, 0x0) [ 1384.714716][T27437] netlink: 1708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1384.725285][T27437] netlink: 1708 bytes leftover after parsing attributes in process `syz-executor.1'. 04:34:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x7, 0x4) 04:34:49 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 1385.017837][T27447] netlink: 1708 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x89e1, 0x0) 04:34:49 executing program 2: mmap$snddsp_status(&(0x7f000012f000/0x2000)=nil, 0x1000, 0x2, 0x1b132, 0xffffffffffffffff, 0x82000000) 04:34:49 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b65, 0x0) 04:34:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80041284, &(0x7f00000001c0)) 04:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x25, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x10, 0x5, @dev}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 04:34:49 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x84201) 04:34:49 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x8}}) 04:34:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045009, 0x0) 04:34:50 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4143, 0x0) 04:34:50 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x4141, 0x0) 04:34:50 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) io_submit(r5, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 04:34:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x17, 0x0, &(0x7f00000001c0)) 04:34:50 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 04:34:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "6267bbccc2b849bb34dd152c2afd29b5578fc9efe3dbef97010b0e79f0ef65f86a0c073928f0a297482dfb9945eb163b47c516bfbec1d29b307cde3f272da07c2ba066984e45556b8bca8136fd73b574"}, 0xd8) 04:34:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 04:34:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xce, 0x0) 04:34:50 executing program 1: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 04:34:51 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 04:34:51 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:51 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8955, 0x0) 04:34:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:34:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x40049409, 0x0) 04:34:51 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2a4280, 0x0) fcntl$getownex(r0, 0x3, 0x0) 04:34:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x3, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb08847", 0xe}], 0x1}], 0x1, 0x0) 04:34:51 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:34:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb00505", 0x1000e}], 0x1}], 0x1, 0x0) 04:34:52 executing program 5: add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:34:52 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x30, 0x0, &(0x7f00000001c0)) 04:34:52 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 04:34:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x18}}, 0x0) 04:34:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x6, 0x1, 0x0, 0x0) 04:34:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1, 0x8011, r0, 0x81000000) 04:34:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 04:34:52 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xfe00) 04:34:53 executing program 3: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 04:34:53 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x3, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:53 executing program 1: prctl$PR_MCE_KILL(0x1b, 0x0, 0x0) 04:34:53 executing program 5: r0 = socket(0x1e, 0x805, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 04:34:53 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000800)={&(0x7f0000000680), 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:34:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:34:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f00000000c0)={@mcast2}, 0x14) 04:34:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x28, 0x4) 04:34:54 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x0, 0x0) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x54ce, 0x0) 04:34:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 04:34:54 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 04:34:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001100)=ANY=[], 0x3fffff) 04:34:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x28}, 0x10) 04:34:54 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x4800, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdbc0b92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 04:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001700)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 04:34:54 executing program 0: prctl$PR_SET_UNALIGN(0x17, 0x0) 04:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000280)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x4}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME, @NL80211_STA_FLAG_SHORT_PREAMBLE, @NL80211_STA_FLAG_MFP]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_REASON_CODE, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_PEER_AID={0x6}]}, 0x5c}}, 0x0) 04:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{}, "2f60dbb7b7dbfc51", "3d6ff0b077c042806aee58c73d2c0a38", "07f10ab9", "84a8127c0d333da8"}, 0x28) [ 1390.785164][T27615] bridge0: port 2(bridge_slave_1) entered disabled state [ 1390.793023][T27615] bridge0: port 1(bridge_slave_0) entered disabled state [ 1390.801845][T27615] device bridge0 entered promiscuous mode 04:34:54 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x0, 0x0) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1390.932794][T27619] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 04:34:55 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x200c0}, 0x18) ioctl$FITRIM(r0, 0x5460, &(0x7f0000000000)) 04:34:55 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1391.022630][T27620] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 04:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:34:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x2, &(0x7f0000000000)) 04:34:55 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/42333}, 0xa600) 04:34:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80044d76, 0x0) 04:34:55 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x189041) write$char_raw(r0, &(0x7f0000000200)={'a'}, 0x20000400) 04:34:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_CHANGE_FD(r0, 0xc020660b, 0xffffffffffffffff) 04:34:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x1, 0x400000, 0x2}, 0x0) 04:34:56 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 04:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000e2ff2300006d1a"], 0x2c}}, 0x0) 04:34:56 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x0, 0x0) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:56 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x121002, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045002, 0x531000) 04:34:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:34:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}, 0x1, 0x0, 0x9effffff}, 0x0) 04:34:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000011540)=[{{&(0x7f00000077c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'team0\x00'}}, 0x80, &(0x7f0000008d40)=[{&(0x7f0000007840)=',', 0x1}], 0x1}}], 0x1, 0x0) 04:34:57 executing program 0: prctl$PR_SET_UNALIGN(0x1c, 0x0) 04:34:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14, 0x2}}], 0x18}}], 0x1, 0x0) 04:34:57 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:57 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40e, &(0x7f00000000c0)) 04:34:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, 0x8) 04:34:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0884123, &(0x7f0000000180)={0x6}) 04:34:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000480)=0x8) 04:34:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb088a8", 0x1000e}], 0x1}], 0x1, 0x0) 04:34:58 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0x1277, 0x0) 04:34:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x75, 0x0, &(0x7f00000000c0)) 04:34:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004280)={&(0x7f00000043c0)={0x14, 0x1, 0x8, 0x401}, 0x14}, 0x300}, 0x0) 04:34:58 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:58 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 04:34:58 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}}) 04:34:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000480)=0x8) 04:34:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4122, 0x0) 04:34:59 executing program 0: prctl$PR_SET_UNALIGN(0x59616d61, 0x0) 04:34:59 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='!-\\\xc8\\\xec\x00', 0x0, r1) 04:34:59 executing program 5: bpf$BPF_TASK_FD_QUERY(0x19, 0x0, 0x0) 04:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000600)={'IDLETIMER\x00'}, &(0x7f0000000640)=0x1e) 04:34:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000004a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000e2ff2300006d1b"], 0x2c}}, 0x0) 04:34:59 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:34:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) 04:34:59 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10100, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x2000045c}}, 0x0) 04:34:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)) [ 1395.811848][T27745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1395.874134][T27749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:35:00 executing program 0: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000002640), 0xffffffffffffff8f) 04:35:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2000000}, 0x90) 04:35:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 04:35:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x7}}) 04:35:00 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:00 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:35:00 executing program 3: keyctl$join(0x10, 0xfffffffffffffffe) 04:35:00 executing program 1: keyctl$join(0x1c, 0xfffffffffffffffe) 04:35:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x21, 0x0, 0x0) 04:35:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5008, 0x0) 04:35:01 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 04:35:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x29, 0x12, 0x0, 0x3) 04:35:01 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:35:01 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000141) 04:35:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66f8792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="5fad63e854b77a4210f7ceb088a8", 0x36}], 0x1}], 0x1, 0x0) 04:35:01 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, 0x0) 04:35:01 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x80086601, 0x0) 04:35:01 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 04:35:02 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x208c1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x6611, 0x0) 04:35:02 executing program 5: prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 04:35:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084146, &(0x7f0000000180)={0x6}) 04:35:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x28) 04:35:02 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:02 executing program 0: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 04:35:02 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x7ffffffff000, 0x0, 0x0, 0xfffffffffffffce2) 04:35:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 04:35:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:35:02 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg$sock(r0, &(0x7f0000011540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x80045006, 0x531000) 04:35:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 04:35:03 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) bind$tipc(r1, &(0x7f0000000040), 0x10) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1e, 0x0, 0x300}, 0x18, &(0x7f00000000c0)={0x0}}, 0x0) 04:35:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8001, 0x4) 04:35:03 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000a00)=[0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 04:35:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600003600531f"], 0x6cc}}, 0x0) 04:35:04 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x541b, 0x0) 04:35:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB='#\x00\x00\x00$\x00\v'], 0x5c}}, 0x0) 04:35:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) 04:35:04 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) 04:35:04 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:04 executing program 2: io_setup(0xa5, &(0x7f00000010c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000038c0)=[&(0x7f0000002140)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 04:35:04 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045006, 0x531000) 04:35:04 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5452, 0x7fffffffefff) 04:35:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3}, 0x8) 04:35:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x10, 0x0) 04:35:05 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x14) 04:35:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c09, 0x0) 04:35:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x121002, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8}, 0x10) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5008, 0x0) 04:35:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:35:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000200)) 04:35:06 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 04:35:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYBLOB="0100ea57", @ANYRES32=0x0], &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x0, 0x30}, &(0x7f00000000c0)=0x18) 04:35:06 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[0x0, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x50}}, 0x0) 04:35:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8929, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:35:07 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000140)={'\x00', 0x0, 0x0, {}, {0xfffffffffffffffe}, 0x0, [0x1000000]}) 04:35:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 04:35:07 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:07 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x800c5011, 0x531000) 04:35:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x6, 0x0) 04:35:08 executing program 5: prctl$PR_MCE_KILL(0x29, 0x0, 0x2) 04:35:08 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80044d19, 0x531000) 04:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc008551b, 0x0) 04:35:08 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x19, 0x0, 0x0) 04:35:08 executing program 5: r0 = socket(0xa, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x17) 04:35:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:35:09 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x6628, 0x0) 04:35:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet6(0xa, 0x6, 0x0) 04:35:09 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:09 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8911, &(0x7f0000000080)) 04:35:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x2004d450) 04:35:09 executing program 0: prctl$PR_SET_UNALIGN(0x3a, 0x0) 04:35:09 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000004a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 04:35:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 04:35:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x1000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="aa9ca6667e66abea4983f52b3141b21f", 0x10}]) 04:35:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="25bb00000000000000000600000008003200fbffffff05002e0001000000080003"], 0x2c}}, 0x0) 04:35:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x1100, 0x29, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@dev, @initdev}, &(0x7f0000000140)=0x8) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x2f, 0x0, @broadcast, @loopback}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x40, 0x7800, 0x4, 0xffffffff, {{0xa, 0x4, 0x1, 0x6, 0x28, 0x65, 0x0, 0x2, 0x2f, 0x0, @multicast2, @private=0xa010102, {[@generic={0x83, 0x11, "8191d51b5ebaf895a1704a17ee1b23"}]}}}}}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000000c0), &(0x7f0000000100)) 04:35:10 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 04:35:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="25bb000000000000000007"], 0x2c}}, 0x0) 04:35:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 04:35:10 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000000)={'team0\x00'}) 04:35:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc060000660053"], 0x6cc}}, 0x0) 04:35:10 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000080)) 04:35:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) [ 1406.984024][T28065] netlink: 1704 bytes leftover after parsing attributes in process `syz-executor.0'. 04:35:11 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0x3}}, 0x10) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1e}, 0x18, &(0x7f00000000c0)={0x0}}, 0x0) 04:35:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x10) 04:35:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x4, 0x0, 0x21f}, 0x40) 04:35:11 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000002c0)) 04:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_CHANGE_FD(r0, 0x8906, 0xffffffffffffffff) 04:35:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}, 0x1, 0x0, 0x2}, 0x0) 04:35:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xa1, 0x0) 04:35:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045006, &(0x7f0000000080)) 04:35:11 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6800) ioctl$PPPIOCGDEBUG(r0, 0x2, &(0x7f0000000040)) 04:35:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:35:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x40045010, 0x0) 04:35:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x50}, 0x1, 0x0, 0x6000}, 0x0) 04:35:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x40045010, &(0x7f0000000080)) 04:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000380)={0x3, {{0x2, 0x0, @multicast2}}}, 0x90) 04:35:12 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:35:12 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 04:35:12 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'syztnl0\x00', 0x0}) 04:35:13 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6800) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f0000000080)) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 04:35:13 executing program 1: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 04:35:13 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5421, 0x7fffffffefff) 04:35:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[], 0x50}, 0x8}, 0x0) 04:35:13 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5429, 0x0) 04:35:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8980, 0x0) 04:35:13 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f000000b000)='NLBL_MGMT\x00') 04:35:14 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0xfffffffffffffd6e) 04:35:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7ffff000}}, 0x0) 04:35:14 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0xc0}}, 0x0) 04:35:14 executing program 1: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 04:35:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0xc0101282, &(0x7f00000001c0)) 04:35:14 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:35:14 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)}, 0x0]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x98) 04:35:14 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc0c0583b, 0x0) 04:35:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_CHANGE_FD(r0, 0x40049409, 0xffffffffffffffff) 04:35:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn_base(r0, &(0x7f0000000000), 0x6) 04:35:15 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xbe0ca0d5c0000771, 0xffffffffffffffff, 0x8000000) 04:35:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @dev, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_bridge\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 04:35:15 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000240)=0x1) 04:35:15 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:15 executing program 1: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 04:35:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 04:35:15 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:35:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b4a, 0x0) 04:35:15 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000001000)=""/4110, 0x100e) 04:35:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0600003200531f"], 0x6cc}}, 0x0) 04:35:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000980)={0x0, 0x1c, "65dc66913a98ee0bdd6b7d3dbf94910657fae4b1eea4d741eac97182"}, &(0x7f0000000480)=0x24) 04:35:16 executing program 2: setresuid(0x0, 0xee00, 0xee01) socket$inet(0x2, 0x3, 0x6) 04:35:16 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081270, &(0x7f0000000180)) [ 1412.174525][T28231] netlink: 1720 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1412.184553][T28231] tc_dump_action: action bad kind 04:35:16 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x541b, 0x0) 04:35:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4148, 0x0) 04:35:16 executing program 2: prctl$PR_SET_UNALIGN(0x34, 0x0) 04:35:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x20000210}}, 0x0) 04:35:17 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:35:17 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 04:35:17 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7a2, 0x0}) 04:35:17 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, 0x0) 04:35:17 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:17 executing program 2: prctl$PR_MCE_KILL(0x1d, 0x0, 0x0) 04:35:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x3) 04:35:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x22, 0x0, &(0x7f00000000c0)) 04:35:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x18, 0x0, 0x0) 04:35:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000022c0)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000000000000000000000000000000000000100000000000000000a0000000000000052ea647eec31c379c35a0200fa4e7da8b5798c9dafb3e9fc788a99fd1877ae90dcc3f5449401bff513079440d6822baef65af0ed972696ec72fb9bfdae3ced4655894aac06ac9cecbedfa54b41a065a11150c245fe537fdc3341d50a1a7f30a72ba77dd37a50c57e99772ec879a912b177bffcb6"], 0xb8}}, 0x0) 04:35:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc06c4124, 0x0) 04:35:18 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 04:35:18 executing program 5: socketpair(0x22, 0x0, 0x98, &(0x7f00000001c0)) 04:35:18 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x6364, 0x0) 04:35:18 executing program 3: socket$pppoe(0x18, 0x1, 0x0) 04:35:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045005, &(0x7f0000000080)) 04:35:18 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000100)=0x10) 04:35:18 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:35:19 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000) 04:35:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f0000000940)) 04:35:19 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @xdp, @xdp, @qipcrtr}) 04:35:19 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:19 executing program 5: io_uring_setup(0x80000001, &(0x7f0000000100)) 04:35:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000280)) 04:35:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x43, 0x0, 0x0) 04:35:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) read$alg(r0, &(0x7f0000000100)=""/156, 0x9c) 04:35:19 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FITRIM(r0, 0xc020660b, &(0x7f0000000040)) 04:35:20 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) 04:35:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x4142, 0x0) 04:35:20 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x3ff) 04:35:20 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x38}, 0x0) 04:35:20 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x1, &(0x7f0000000080)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:35:20 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40305839, 0x0) 04:35:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22c01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500f, 0x0) 04:35:20 executing program 1: prctl$PR_SET_UNALIGN(0x4, 0x0) 04:35:20 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200c0}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5460, 0x0) 04:35:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050560f, &(0x7f0000000040)={0x0, @bt={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 1417.106806][T28366] ===================================================== [ 1417.113813][T28366] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 1417.121292][T28366] CPU: 0 PID: 28366 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1417.129975][T28366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1417.140042][T28366] Call Trace: [ 1417.143370][T28366] dump_stack+0x21c/0x280 [ 1417.147740][T28366] kmsan_report+0xf7/0x1e0 [ 1417.152186][T28366] kmsan_internal_check_memory+0x238/0x3d0 [ 1417.158031][T28366] ? should_fail+0x72/0x9e0 [ 1417.162569][T28366] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1417.168766][T28366] kmsan_copy_to_user+0x81/0x90 [ 1417.173645][T28366] _copy_to_user+0x1d2/0x2b0 [ 1417.178364][T28366] video_usercopy+0x24a9/0x3140 [ 1417.183316][T28366] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1417.189411][T28366] ? do_vfs_ioctl+0x1248/0x37d0 [ 1417.194298][T28366] video_ioctl2+0x9f/0xb0 [ 1417.198659][T28366] ? video_usercopy+0x3140/0x3140 [ 1417.203711][T28366] v4l2_ioctl+0x255/0x290 [ 1417.208067][T28366] ? v4l2_poll+0x440/0x440 [ 1417.212509][T28366] __se_sys_ioctl+0x319/0x4d0 [ 1417.217236][T28366] __x64_sys_ioctl+0x4a/0x70 [ 1417.221857][T28366] do_syscall_64+0xad/0x160 [ 1417.226384][T28366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1417.232289][T28366] RIP: 0033:0x45d5b9 [ 1417.236187][T28366] Code: Bad RIP value. [ 1417.240264][T28366] RSP: 002b:00007f01617aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1417.248697][T28366] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045d5b9 [ 1417.256699][T28366] RDX: 0000000020000040 RSI: 00000000c050560f RDI: 0000000000000003 [ 1417.264694][T28366] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1417.272684][T28366] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1417.280668][T28366] R13: 000000000169fb6f R14: 00007f01617ab9c0 R15: 000000000118cf4c [ 1417.288661][T28366] [ 1417.291003][T28366] Local variable ----vb32.i@video_usercopy created at: [ 1417.297876][T28366] video_usercopy+0x20d7/0x3140 [ 1417.302748][T28366] video_usercopy+0x20d7/0x3140 [ 1417.307595][T28366] [ 1417.309938][T28366] Bytes 52-55 of 80 are uninitialized [ 1417.315322][T28366] Memory access of size 80 starts at ffff888034a2fce0 [ 1417.322091][T28366] Data copied to user address 0000000020000040 [ 1417.328244][T28366] ===================================================== [ 1417.335180][T28366] Disabling lock debugging due to kernel taint [ 1417.341344][T28366] Kernel panic - not syncing: panic_on_warn set ... [ 1417.347956][T28366] CPU: 0 PID: 28366 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1417.358020][T28366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1417.368083][T28366] Call Trace: [ 1417.371400][T28366] dump_stack+0x21c/0x280 [ 1417.375834][T28366] panic+0x4d7/0xef7 [ 1417.379782][T28366] ? add_taint+0x17c/0x210 [ 1417.384221][T28366] kmsan_report+0x1df/0x1e0 [ 1417.388747][T28366] kmsan_internal_check_memory+0x238/0x3d0 [ 1417.394600][T28366] ? should_fail+0x72/0x9e0 [ 1417.399206][T28366] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1417.405382][T28366] kmsan_copy_to_user+0x81/0x90 [ 1417.410246][T28366] _copy_to_user+0x1d2/0x2b0 [ 1417.415650][T28366] video_usercopy+0x24a9/0x3140 [ 1417.420580][T28366] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1417.426655][T28366] ? do_vfs_ioctl+0x1248/0x37d0 [ 1417.431524][T28366] video_ioctl2+0x9f/0xb0 [ 1417.435867][T28366] ? video_usercopy+0x3140/0x3140 [ 1417.440905][T28366] v4l2_ioctl+0x255/0x290 [ 1417.445256][T28366] ? v4l2_poll+0x440/0x440 [ 1417.449689][T28366] __se_sys_ioctl+0x319/0x4d0 [ 1417.454395][T28366] __x64_sys_ioctl+0x4a/0x70 [ 1417.458998][T28366] do_syscall_64+0xad/0x160 [ 1417.463632][T28366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1417.469533][T28366] RIP: 0033:0x45d5b9 [ 1417.473425][T28366] Code: Bad RIP value. [ 1417.477494][T28366] RSP: 002b:00007f01617aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1417.485918][T28366] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045d5b9 [ 1417.493896][T28366] RDX: 0000000020000040 RSI: 00000000c050560f RDI: 0000000000000003 [ 1417.501877][T28366] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1417.509853][T28366] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1417.517846][T28366] R13: 000000000169fb6f R14: 00007f01617ab9c0 R15: 000000000118cf4c [ 1417.526968][T28366] Kernel Offset: disabled [ 1417.531315][T28366] Rebooting in 86400 seconds..